Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe

Overview

General Information

Sample Name:REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
Analysis ID:756301
MD5:b9f70f4146b846179fa182ac868d0c15
SHA1:97cb5de0e0cc2f53cd73552f9d5b4381ab5a5907
SHA256:ff235029990af0449ce8f82c5546dfe37170d5e27ce1a22b0a43965a980344be
Tags:exeLoki
Infos:

Detection

GuLoader
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for sample
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.830075184.0000000000694000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
    00000000.00000002.830514930.00000000030F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeJoe Sandbox ML: detected
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\BekvemmelighederJump to behavior
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.dr
      Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb,,)GCTL source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.dr
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_00406555 FindFirstFileW,FindClose,0_2_00406555
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_0040287E FindFirstFileW,0_2_0040287E
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_00405A03 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405A03
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://crl.globalsign.com/root.crl0G
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://ocsp.digicert.com0O
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/rootr103
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_004054B0 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004054B0
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAsOpenFile.exeL vs REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_0040344A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040344A
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_004068DA0_2_004068DA
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_00404CED0_2_00404CED
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeProcess Stats: CPU usage > 98%
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeFile read: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeJump to behavior
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_0040344A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040344A
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeFile created: C:\Users\user\AppData\Local\FolkedansensJump to behavior
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsuC2DE.tmpJump to behavior
      Source: classification engineClassification label: mal64.troj.evad.winEXE@1/4@0/0
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_00404771 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404771
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\BekvemmelighederJump to behavior
      Source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.dr
      Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb,,)GCTL source: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, 00000000.00000002.830300669.0000000002714000.00000004.00000800.00020000.00000000.sdmp, AsOpenFile.exe.0.dr

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000000.00000002.830514930.00000000030F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.830075184.0000000000694000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeFile created: C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane\AsOpenFile.exeJump to dropped file
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeRDTSC instruction interceptor: First address: 00000000030F165F second address: 00000000030F165F instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FEAF0D8C00Fh 0x00000006 cmp bh, dh 0x00000008 cmp ecx, 95C3E464h 0x0000000e inc ebp 0x0000000f cld 0x00000010 inc ebx 0x00000011 cmp dl, al 0x00000013 rdtsc
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane\AsOpenFile.exeJump to dropped file
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_00406555 FindFirstFileW,FindClose,0_2_00406555
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_0040287E FindFirstFileW,0_2_0040287E
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_00405A03 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405A03
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-4480
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-4322
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
      Source: C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exeCode function: 0_2_0040344A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040344A
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      1
      Windows Service
      1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Windows Service
      1
      Access Token Manipulation
      LSASS Memory2
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
      Obfuscated Files or Information
      Security Account Manager13
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane\AsOpenFile.exe0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll2%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_ErrorErrorREQUEST FOR OFFER 30-12-2022#U00b7pdf.exefalse
        high
        No contacted IP infos
        Joe Sandbox Version:36.0.0 Rainbow Opal
        Analysis ID:756301
        Start date and time:2022-11-30 00:21:08 +01:00
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 7m 13s
        Hypervisor based Inspection enabled:false
        Report type:full
        Sample file name:REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal64.troj.evad.winEXE@1/4@0/0
        EGA Information:
        • Successful, ratio: 100%
        HDC Information:
        • Successful, ratio: 85.8% (good quality ratio 84.5%)
        • Quality average: 87.8%
        • Quality standard deviation: 21.2%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 60
        • Number of non-executed functions: 29
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Override analysis time to 240s for sample files taking high CPU consumption
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
        No simulations
        No context
        No context
        No context
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dllSecuriteInfo.com.Win32.Evo-gen.11060.2891.exeGet hashmaliciousBrowse
          SecuriteInfo.com.Win32.Evo-gen.11060.2891.exeGet hashmaliciousBrowse
            ACP-2210825ORDER.xlsGet hashmaliciousBrowse
              Services_Jingce_Quotation28112022.exeGet hashmaliciousBrowse
                Services_Jingce_Quotation28112022.exeGet hashmaliciousBrowse
                  98765434567890.exeGet hashmaliciousBrowse
                    98765434567890.exeGet hashmaliciousBrowse
                      ORI-0876543200987 (1).exeGet hashmaliciousBrowse
                        DC-098432345678909 (2).exeGet hashmaliciousBrowse
                          ORI-0876543200987 (1).exeGet hashmaliciousBrowse
                            DC-098432345678909 (2).exeGet hashmaliciousBrowse
                              https://repo.anaconda.com/miniconda/Miniconda3-py39_4.12.0-Windows-x86_64.exeGet hashmaliciousBrowse
                                uWoMvSzdog.exeGet hashmaliciousBrowse
                                  uWoMvSzdog.exeGet hashmaliciousBrowse
                                    RFQ.exeGet hashmaliciousBrowse
                                      RFQ.exeGet hashmaliciousBrowse
                                        21831nRdnc.exeGet hashmaliciousBrowse
                                          21831nRdnc.exeGet hashmaliciousBrowse
                                            RFQ1258966.xlsGet hashmaliciousBrowse
                                              Factura.exeGet hashmaliciousBrowse
                                                C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane\AsOpenFile.exexcVh7ZmH4Y.exeGet hashmaliciousBrowse
                                                  xcVh7ZmH4Y.exeGet hashmaliciousBrowse
                                                    Process:C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):38632
                                                    Entropy (8bit):5.840976252158136
                                                    Encrypted:false
                                                    SSDEEP:768:tba0g4rhVUkxIIaPrd6cMCP1diTLmz1BeeKH2X98VwhH:HPUkxIIaPrsCPXK6z1Bee3+k
                                                    MD5:ED609F8F09DE8AAA4F8CFF0285E0420A
                                                    SHA1:A7ADE9EB5BD4BAEFAB796C1D6EA92417F1396135
                                                    SHA-256:2488796ACE769813C729198CFD9E3C9D0A512168301D387BE569F2557C683821
                                                    SHA-512:32F080433C121FE1970BBB82911024A389E43B8B6BA059931FF0F3AFA4096BE79660C6DC9C1E027C21692D320F95896B0211C9FA0997AEC30F7A373382443FF2
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Joe Sandbox View:
                                                    • Filename: xcVh7ZmH4Y.exe, Detection: malicious, Browse
                                                    • Filename: xcVh7ZmH4Y.exe, Detection: malicious, Browse
                                                    Reputation:low
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........!..r..r..r..4r..r..s..r..s..r..s..r..s..r..r..r..s..rp.s..rp.Xr..r.0r..rp.s..rRich..r........................PE..d......a..........#..........^.................@....................................Vo.... ..................................................N..........h....p..L....x...............B..p...................@D..(...@C...............0...............................text............................... ..`.rdata..*....0...0..."..............@..@.data........`.......R..............@....pdata..L....p.......T..............@..@.rsrc...h........ ...X..............@..@................................................................................................................................................................................................................................................................................
                                                    Process:C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):29309
                                                    Entropy (8bit):7.9930541941014255
                                                    Encrypted:true
                                                    SSDEEP:768:E49NB/CsjPddY0nfj1fIXSgH0uO7wt1WayrQ0bThetG:nlCsxfVIXHH2wOfKG
                                                    MD5:849FDC040AA117FC8B8AC03C745C690D
                                                    SHA1:831EE9C0B27F05069A323940A7C581CA21C9BE68
                                                    SHA-256:3C6382D1FD4C832B2BBD7CDD2508DDAA80BF40D17732C8B17C31D70CED631A79
                                                    SHA-512:A5F45B85DAD9FD26B7B111F402467D33B92E01F9C13CD4C2932FA53617746C246393BFEF020DAEE78F4C4515BABA2B50461DA761607CD97A200B3E2206BB08A6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...'.A&:}.....Y8.)..rRqi....t.b.&..K1....vy}5j.........=.f.(.....3C....p+,+.`Y[]..'u.1.].].0..?KP..F.v\..M...(.V.M..^D".3.r..t....9\.N...R..6..K..S.....o|.^Z b....C.G$.s(k^...m...r.L70.m.2q'.7.%*t..5u..d.#..T.,....%..5O?..".G._.(._V.......7e.``..r....~u.A..-o.7.{.....9.T<.+.H...u.}P..:...........p..t...^...D......#..0....j.?D.rG..".....C.....QP.......+.A..=...|.X..J.w(..V.....>{8.... .7.2m...>..;=.-....Qq...cx.=.....3..m.x.#..../............3.w.@Rd.rVt..Q.v..1LW`]'..Bs.{...........5....J...t..o..1..M.........H,(ugAw.....C.]...J.y...<~(u.....|..Y....B...}....(cn.....Gc..|.6x6w.....HD....GV........r....u\......^Po.._|]R.......R...|. LH....Z/}(st..0..F..L...J.G 5|.0t.q.x..m..W..X.k..=..k.+.a..U...r..f..|<O...t.vN.)..>t..J.j....J.'..OR.-.S..cU....?X............L!......3....l...a..A.[c.,....2....p.~..!%..m.2.....[=.......r.n.6......G...1...IqV..fn..j...E..[........>.CZHT.......w..~7<=.......<8e..I.p..Q...f.....qD..]Xh..LA...J........7.....O..
                                                    Process:C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):141909
                                                    Entropy (8bit):7.124693631306355
                                                    Encrypted:false
                                                    SSDEEP:3072:COxlLD2mpgf8pOxNjQzNUflgAG63+OAyam6kxnv:COxlmcg5EzuNG6MyaJSv
                                                    MD5:0A951AA33DE8994CBE161F0E07F169B8
                                                    SHA1:38033C58EEFF600D22A068F1A7F599646BDFDD1E
                                                    SHA-256:4A98204499C5BA9F9518D6A7EF078A5A5F0B82173919E9A5D41179172BD28F60
                                                    SHA-512:F9BE445FDBD89EB0F5CACBB325D89E89755906F1DADE3A7E32593E4ADFCBFF2C8927350226BB8FD0238B4F8F72377F757ADCDAFE20C7FA2FF41C4A14814D8A27
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.T.....i.. ..YA..^..;;..3Gn._+.P.a1TG...$;....r..K...8.W..gS..9j.t...j y._........e.....[z......Ae.8/.............................................................f........B..)...................................................................o..-...............................................7.Qf......B..e.................................................................f....L..2B........................................................................!..a....-.F..ooooooooooooooooooooooooooooooooooooooooo..c.B......JV.XS.......................................................................B.....f.r...=..U............................................................f....'.5~.......................................9x...f....:.e............................................................67..N..................................................!.f...f....9$}17................................................................2/..LPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPf......
                                                    Process:C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:modified
                                                    Size (bytes):11776
                                                    Entropy (8bit):5.656065698421856
                                                    Encrypted:false
                                                    SSDEEP:192:eY24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol+Sl:E8QIl975eXqlWBrz7YLOl+
                                                    MD5:17ED1C86BD67E78ADE4712BE48A7D2BD
                                                    SHA1:1CC9FE86D6D6030B4DAE45ECDDCE5907991C01A0
                                                    SHA-256:BD046E6497B304E4EA4AB102CAB2B1F94CE09BDE0EEBBA4C59942A732679E4EB
                                                    SHA-512:0CBED521E7D6D1F85977B3F7D3CA7AC34E1B5495B69FD8C7BFA1A846BAF53B0ECD06FE1AD02A3599082FFACAF8C71A3BB4E32DEC05F8E24859D736B828092CD5
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                    Joe Sandbox View:
                                                    • Filename: SecuriteInfo.com.Win32.Evo-gen.11060.2891.exe, Detection: malicious, Browse
                                                    • Filename: SecuriteInfo.com.Win32.Evo-gen.11060.2891.exe, Detection: malicious, Browse
                                                    • Filename: ACP-2210825ORDER.xls, Detection: malicious, Browse
                                                    • Filename: Services_Jingce_Quotation28112022.exe, Detection: malicious, Browse
                                                    • Filename: Services_Jingce_Quotation28112022.exe, Detection: malicious, Browse
                                                    • Filename: 98765434567890.exe, Detection: malicious, Browse
                                                    • Filename: 98765434567890.exe, Detection: malicious, Browse
                                                    • Filename: ORI-0876543200987 (1).exe, Detection: malicious, Browse
                                                    • Filename: DC-098432345678909 (2).exe, Detection: malicious, Browse
                                                    • Filename: ORI-0876543200987 (1).exe, Detection: malicious, Browse
                                                    • Filename: DC-098432345678909 (2).exe, Detection: malicious, Browse
                                                    • Filename: , Detection: malicious, Browse
                                                    • Filename: uWoMvSzdog.exe, Detection: malicious, Browse
                                                    • Filename: uWoMvSzdog.exe, Detection: malicious, Browse
                                                    • Filename: RFQ.exe, Detection: malicious, Browse
                                                    • Filename: RFQ.exe, Detection: malicious, Browse
                                                    • Filename: 21831nRdnc.exe, Detection: malicious, Browse
                                                    • Filename: 21831nRdnc.exe, Detection: malicious, Browse
                                                    • Filename: RFQ1258966.xls, Detection: malicious, Browse
                                                    • Filename: Factura.exe, Detection: malicious, Browse
                                                    Reputation:moderate, very likely benign file
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....MX...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                    Entropy (8bit):7.875386203366202
                                                    TrID:
                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                    • DOS Executable Generic (2002/1) 0.02%
                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                    File name:REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
                                                    File size:194987
                                                    MD5:b9f70f4146b846179fa182ac868d0c15
                                                    SHA1:97cb5de0e0cc2f53cd73552f9d5b4381ab5a5907
                                                    SHA256:ff235029990af0449ce8f82c5546dfe37170d5e27ce1a22b0a43965a980344be
                                                    SHA512:2cc45205394074ddf9a5481a81b89582d84d42a34023329e06cf589c455c2fef144905362b5d1001e26026480d490304b6ac96526ab32f5344b1706d98ceff48
                                                    SSDEEP:3072:MRD+3q3NxPTNuY/bQZFler2MUPaSa1y8XKdV06k55ohchNqV3AzlbEnJZGqItyWJ:mwq3NpNSFleCMUPVaidHXMNqwlInJ0q8
                                                    TLSH:A714125533E0C523CAF202702DBB652F9EE9A642E262FF131360AF9D7D56307864C356
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..OP..*_...P...s...P...V...P..Rich.P..........PE..L...8.MX.................b...*......J4............@
                                                    Icon Hash:b2a88c96b2ca6a72
                                                    Entrypoint:0x40344a
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                    Time Stamp:0x584DCA38 [Sun Dec 11 21:50:48 2016 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:4ea4df5d94204fc550be1874e1b77ea7
                                                    Instruction
                                                    sub esp, 000002D4h
                                                    push ebx
                                                    push esi
                                                    push edi
                                                    push 00000020h
                                                    pop edi
                                                    xor ebx, ebx
                                                    push 00008001h
                                                    mov dword ptr [esp+14h], ebx
                                                    mov dword ptr [esp+10h], 0040A230h
                                                    mov dword ptr [esp+1Ch], ebx
                                                    call dword ptr [004080B4h]
                                                    call dword ptr [004080B0h]
                                                    cmp ax, 00000006h
                                                    je 00007FEAF0D9B2A3h
                                                    push ebx
                                                    call 00007FEAF0D9E3FCh
                                                    cmp eax, ebx
                                                    je 00007FEAF0D9B299h
                                                    push 00000C00h
                                                    call eax
                                                    mov esi, 004082B8h
                                                    push esi
                                                    call 00007FEAF0D9E376h
                                                    push esi
                                                    call dword ptr [0040815Ch]
                                                    lea esi, dword ptr [esi+eax+01h]
                                                    cmp byte ptr [esi], 00000000h
                                                    jne 00007FEAF0D9B27Ch
                                                    push ebp
                                                    push 00000009h
                                                    call 00007FEAF0D9E3CEh
                                                    push 00000007h
                                                    call 00007FEAF0D9E3C7h
                                                    mov dword ptr [0042A244h], eax
                                                    call dword ptr [0040803Ch]
                                                    push ebx
                                                    call dword ptr [004082A4h]
                                                    mov dword ptr [0042A2F8h], eax
                                                    push ebx
                                                    lea eax, dword ptr [esp+34h]
                                                    push 000002B4h
                                                    push eax
                                                    push ebx
                                                    push 004216E8h
                                                    call dword ptr [00408188h]
                                                    push 0040A384h
                                                    push 00429240h
                                                    call 00007FEAF0D9DFB0h
                                                    call dword ptr [004080ACh]
                                                    mov ebp, 00435000h
                                                    push eax
                                                    push ebp
                                                    call 00007FEAF0D9DF9Eh
                                                    push ebx
                                                    call dword ptr [00408174h]
                                                    add word ptr [eax], 0000h
                                                    Programming Language:
                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000xb48.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b4.rdata
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x61f10x6200False0.6656967474489796data6.477074763411717IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                    .rdata0x80000x13a40x1400False0.4529296875data5.163001655755973IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .data0xa0000x203380x600False0.501953125data3.9745558434885093IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .ndata0x2b0000x3e0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .rsrc0x690000xb480xc00False0.4228515625data4.372183800985918IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    NameRVASizeTypeLanguageCountry
                                                    RT_ICON0x691c00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States
                                                    RT_DIALOG0x694a80x100dataEnglishUnited States
                                                    RT_DIALOG0x695a80x11cdataEnglishUnited States
                                                    RT_DIALOG0x696c80xc4dataEnglishUnited States
                                                    RT_DIALOG0x697900x60dataEnglishUnited States
                                                    RT_GROUP_ICON0x697f00x14dataEnglishUnited States
                                                    RT_MANIFEST0x698080x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                                    DLLImport
                                                    KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, CreateFileW, GetFileSize, MoveFileW, SetFileAttributesW, GetModuleFileNameW, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, WaitForSingleObject, GetCurrentProcess, CompareFileTime, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GlobalFree, GlobalAlloc, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, ExpandEnvironmentStringsW, lstrcmpW, GetDiskFreeSpaceW, lstrlenW, lstrcpynW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                    USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, LoadImageW, SetTimer, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, DrawTextW, EndPaint, CreateDialogParamW, SendMessageTimeoutW, SetForegroundWindow
                                                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                    SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                    ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                    COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                    Language of compilation systemCountry where language is spokenMap
                                                    EnglishUnited States
                                                    No network behavior found

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to dive into process behavior distribution

                                                    Target ID:0
                                                    Start time:00:22:02
                                                    Start date:30/11/2022
                                                    Path:C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe
                                                    Imagebase:0x400000
                                                    File size:194987 bytes
                                                    MD5 hash:B9F70F4146B846179FA182AC868D0C15
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000000.00000002.830075184.0000000000694000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.830514930.00000000030F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    Reset < >

                                                      Execution Graph

                                                      Execution Coverage:21.8%
                                                      Dynamic/Decrypted Code Coverage:0%
                                                      Signature Coverage:19.2%
                                                      Total number of Nodes:1561
                                                      Total number of Limit Nodes:45
                                                      execution_graph 5154 10001000 5157 1000101b 5154->5157 5164 10001516 5157->5164 5159 10001020 5160 10001024 5159->5160 5161 10001027 GlobalAlloc 5159->5161 5162 1000153d 3 API calls 5160->5162 5161->5160 5163 10001019 5162->5163 5166 1000151c 5164->5166 5165 10001522 5165->5159 5166->5165 5167 1000152e GlobalFree 5166->5167 5167->5159 4030 401941 4031 401943 4030->4031 4036 402c53 4031->4036 4037 402c5f 4036->4037 4081 406234 4037->4081 4040 401948 4042 405a03 4040->4042 4120 405cce 4042->4120 4045 405a42 4052 405b62 4045->4052 4134 406212 lstrcpynW 4045->4134 4046 405a2b DeleteFileW 4047 401951 4046->4047 4049 405a68 4050 405a7b 4049->4050 4051 405a6e lstrcatW 4049->4051 4135 405c12 lstrlenW 4050->4135 4053 405a81 4051->4053 4052->4047 4163 406555 FindFirstFileW 4052->4163 4056 405a91 lstrcatW 4053->4056 4058 405a9c lstrlenW FindFirstFileW 4053->4058 4056->4058 4058->4052 4069 405abe 4058->4069 4059 405b8b 4166 405bc6 lstrlenW CharPrevW 4059->4166 4062 4059bb 5 API calls 4065 405b9d 4062->4065 4064 405b45 FindNextFileW 4066 405b5b FindClose 4064->4066 4064->4069 4067 405ba1 4065->4067 4068 405bb7 4065->4068 4066->4052 4067->4047 4072 405371 25 API calls 4067->4072 4071 405371 25 API calls 4068->4071 4069->4064 4080 405b06 4069->4080 4139 406212 lstrcpynW 4069->4139 4071->4047 4074 405bae 4072->4074 4073 405a03 62 API calls 4073->4080 4076 4060b3 38 API calls 4074->4076 4075 405371 25 API calls 4075->4064 4077 405bb5 4076->4077 4077->4047 4080->4064 4080->4073 4080->4075 4140 4059bb 4080->4140 4148 405371 4080->4148 4159 4060b3 MoveFileExW 4080->4159 4095 406241 4081->4095 4082 40648c 4083 402c80 4082->4083 4115 406212 lstrcpynW 4082->4115 4083->4040 4099 4064a6 4083->4099 4085 4062f4 GetVersion 4085->4095 4086 40645a lstrlenW 4086->4095 4089 406234 10 API calls 4089->4086 4091 40636f GetSystemDirectoryW 4091->4095 4092 406382 GetWindowsDirectoryW 4092->4095 4093 4064a6 5 API calls 4093->4095 4094 4063b6 SHGetSpecialFolderLocation 4094->4095 4098 4063ce SHGetPathFromIDListW CoTaskMemFree 4094->4098 4095->4082 4095->4085 4095->4086 4095->4089 4095->4091 4095->4092 4095->4093 4095->4094 4096 406234 10 API calls 4095->4096 4097 4063fb lstrcatW 4095->4097 4108 4060df RegOpenKeyExW 4095->4108 4113 406159 wsprintfW 4095->4113 4114 406212 lstrcpynW 4095->4114 4096->4095 4097->4095 4098->4095 4102 4064b3 4099->4102 4100 406529 4101 40652e CharPrevW 4100->4101 4105 40654f 4100->4105 4101->4100 4102->4100 4103 40651c CharNextW 4102->4103 4106 406508 CharNextW 4102->4106 4107 406517 CharNextW 4102->4107 4116 405bf3 4102->4116 4103->4100 4103->4102 4105->4040 4106->4102 4107->4103 4109 406153 4108->4109 4110 406113 RegQueryValueExW 4108->4110 4109->4095 4111 406134 RegCloseKey 4110->4111 4111->4109 4113->4095 4114->4095 4115->4083 4117 405bf9 4116->4117 4118 405c0f 4117->4118 4119 405c00 CharNextW 4117->4119 4118->4102 4119->4117 4169 406212 lstrcpynW 4120->4169 4122 405cdf 4170 405c71 CharNextW CharNextW 4122->4170 4125 405a23 4125->4045 4125->4046 4126 4064a6 5 API calls 4131 405cf5 4126->4131 4127 405d26 lstrlenW 4128 405d31 4127->4128 4127->4131 4130 405bc6 3 API calls 4128->4130 4129 406555 2 API calls 4129->4131 4132 405d36 GetFileAttributesW 4130->4132 4131->4125 4131->4127 4131->4129 4133 405c12 2 API calls 4131->4133 4132->4125 4133->4127 4134->4049 4136 405c20 4135->4136 4137 405c32 4136->4137 4138 405c26 CharPrevW 4136->4138 4137->4053 4138->4136 4138->4137 4139->4069 4176 405dc2 GetFileAttributesW 4140->4176 4143 4059e8 4143->4080 4144 4059d6 RemoveDirectoryW 4146 4059e4 4144->4146 4145 4059de DeleteFileW 4145->4146 4146->4143 4147 4059f4 SetFileAttributesW 4146->4147 4147->4143 4149 40538c 4148->4149 4158 40542e 4148->4158 4150 4053a8 lstrlenW 4149->4150 4151 406234 18 API calls 4149->4151 4152 4053d1 4150->4152 4153 4053b6 lstrlenW 4150->4153 4151->4150 4155 4053e4 4152->4155 4156 4053d7 SetWindowTextW 4152->4156 4154 4053c8 lstrcatW 4153->4154 4153->4158 4154->4152 4157 4053ea SendMessageW SendMessageW SendMessageW 4155->4157 4155->4158 4156->4155 4157->4158 4158->4080 4160 4060d4 4159->4160 4161 4060c7 4159->4161 4160->4080 4179 405f41 lstrcpyW 4161->4179 4164 405b87 4163->4164 4165 40656b FindClose 4163->4165 4164->4047 4164->4059 4165->4164 4167 405be2 lstrcatW 4166->4167 4168 405b91 4166->4168 4167->4168 4168->4062 4169->4122 4171 405c8e 4170->4171 4174 405ca0 4170->4174 4173 405c9b CharNextW 4171->4173 4171->4174 4172 405cc4 4172->4125 4172->4126 4173->4172 4174->4172 4175 405bf3 CharNextW 4174->4175 4175->4174 4177 4059c7 4176->4177 4178 405dd4 SetFileAttributesW 4176->4178 4177->4143 4177->4144 4177->4145 4178->4177 4180 405f69 4179->4180 4181 405f8f GetShortPathNameW 4179->4181 4206 405de7 GetFileAttributesW CreateFileW 4180->4206 4183 405fa4 4181->4183 4184 4060ae 4181->4184 4183->4184 4186 405fac wsprintfA 4183->4186 4184->4160 4185 405f73 CloseHandle GetShortPathNameW 4185->4184 4187 405f87 4185->4187 4188 406234 18 API calls 4186->4188 4187->4181 4187->4184 4189 405fd4 4188->4189 4207 405de7 GetFileAttributesW CreateFileW 4189->4207 4191 405fe1 4191->4184 4192 405ff0 GetFileSize GlobalAlloc 4191->4192 4193 406012 4192->4193 4194 4060a7 CloseHandle 4192->4194 4208 405e6a ReadFile 4193->4208 4194->4184 4199 406031 lstrcpyA 4201 406053 4199->4201 4200 406045 4202 405d4c 4 API calls 4200->4202 4203 40608a SetFilePointer 4201->4203 4202->4201 4215 405e99 WriteFile 4203->4215 4206->4185 4207->4191 4209 405e88 4208->4209 4209->4194 4210 405d4c lstrlenA 4209->4210 4211 405d8d lstrlenA 4210->4211 4212 405d95 4211->4212 4213 405d66 lstrcmpiA 4211->4213 4212->4199 4212->4200 4213->4212 4214 405d84 CharNextA 4213->4214 4214->4211 4216 405eb7 GlobalFree 4215->4216 4216->4194 4217 4015c1 4218 402c53 18 API calls 4217->4218 4219 4015c8 4218->4219 4220 405c71 4 API calls 4219->4220 4232 4015d1 4220->4232 4221 401631 4223 401663 4221->4223 4224 401636 4221->4224 4222 405bf3 CharNextW 4222->4232 4226 401423 25 API calls 4223->4226 4244 401423 4224->4244 4234 40165b 4226->4234 4231 40164a SetCurrentDirectoryW 4231->4234 4232->4221 4232->4222 4233 401617 GetFileAttributesW 4232->4233 4236 4058da 4232->4236 4239 405840 CreateDirectoryW 4232->4239 4248 4058bd CreateDirectoryW 4232->4248 4233->4232 4251 4065ec GetModuleHandleA 4236->4251 4240 405891 GetLastError 4239->4240 4241 40588d 4239->4241 4240->4241 4242 4058a0 SetFileSecurityW 4240->4242 4241->4232 4242->4241 4243 4058b6 GetLastError 4242->4243 4243->4241 4245 405371 25 API calls 4244->4245 4246 401431 4245->4246 4247 406212 lstrcpynW 4246->4247 4247->4231 4249 4058d1 GetLastError 4248->4249 4250 4058cd 4248->4250 4249->4250 4250->4232 4252 406612 GetProcAddress 4251->4252 4253 406608 4251->4253 4255 4058e1 4252->4255 4257 40657c GetSystemDirectoryW 4253->4257 4255->4232 4256 40660e 4256->4252 4256->4255 4258 40659e wsprintfW LoadLibraryExW 4257->4258 4258->4256 4260 401e43 4268 402c31 4260->4268 4262 401e49 4263 402c31 18 API calls 4262->4263 4264 401e55 4263->4264 4265 401e61 ShowWindow 4264->4265 4266 401e6c EnableWindow 4264->4266 4267 402adb 4265->4267 4266->4267 4269 406234 18 API calls 4268->4269 4270 402c46 4269->4270 4270->4262 5168 4028c3 5169 402c53 18 API calls 5168->5169 5170 4028d1 5169->5170 5171 4028e7 5170->5171 5172 402c53 18 API calls 5170->5172 5173 405dc2 2 API calls 5171->5173 5172->5171 5174 4028ed 5173->5174 5196 405de7 GetFileAttributesW CreateFileW 5174->5196 5176 4028fa 5177 402906 GlobalAlloc 5176->5177 5178 40299d 5176->5178 5179 402994 CloseHandle 5177->5179 5180 40291f 5177->5180 5181 4029a5 DeleteFileW 5178->5181 5182 4029b8 5178->5182 5179->5178 5197 403402 SetFilePointer 5180->5197 5181->5182 5184 402925 5185 4033ec ReadFile 5184->5185 5186 40292e GlobalAlloc 5185->5186 5187 402972 5186->5187 5188 40293e 5186->5188 5190 405e99 WriteFile 5187->5190 5189 40317b 45 API calls 5188->5189 5195 40294b 5189->5195 5191 40297e GlobalFree 5190->5191 5192 40317b 45 API calls 5191->5192 5194 402991 5192->5194 5193 402969 GlobalFree 5193->5187 5194->5179 5195->5193 5196->5176 5197->5184 5198 404ac7 5199 404af3 5198->5199 5200 404ad7 5198->5200 5202 404b26 5199->5202 5203 404af9 SHGetPathFromIDListW 5199->5203 5209 40593b GetDlgItemTextW 5200->5209 5205 404b10 SendMessageW 5203->5205 5206 404b09 5203->5206 5204 404ae4 SendMessageW 5204->5199 5205->5202 5207 40140b 2 API calls 5206->5207 5207->5205 5209->5204 4280 40344a SetErrorMode GetVersion 4281 403485 4280->4281 4282 40347f 4280->4282 4284 40657c 3 API calls 4281->4284 4283 4065ec 5 API calls 4282->4283 4283->4281 4285 40349b lstrlenA 4284->4285 4285->4281 4286 4034ab 4285->4286 4287 4065ec 5 API calls 4286->4287 4288 4034b3 4287->4288 4289 4065ec 5 API calls 4288->4289 4290 4034ba #17 OleInitialize SHGetFileInfoW 4289->4290 4368 406212 lstrcpynW 4290->4368 4292 4034f7 GetCommandLineW 4369 406212 lstrcpynW 4292->4369 4294 403509 GetModuleHandleW 4295 403521 4294->4295 4296 405bf3 CharNextW 4295->4296 4297 403530 CharNextW 4296->4297 4298 40365a GetTempPathW 4297->4298 4306 403549 4297->4306 4370 403419 4298->4370 4300 403672 4301 403676 GetWindowsDirectoryW lstrcatW 4300->4301 4302 4036cc DeleteFileW 4300->4302 4303 403419 12 API calls 4301->4303 4380 402ed5 GetTickCount GetModuleFileNameW 4302->4380 4307 403692 4303->4307 4304 405bf3 CharNextW 4304->4306 4306->4304 4311 403645 4306->4311 4313 403643 4306->4313 4307->4302 4309 403696 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4307->4309 4308 4036e0 4317 405bf3 CharNextW 4308->4317 4351 403783 4308->4351 4363 403793 4308->4363 4312 403419 12 API calls 4309->4312 4466 406212 lstrcpynW 4311->4466 4315 4036c4 4312->4315 4313->4298 4315->4302 4315->4363 4330 4036ff 4317->4330 4319 4038cd 4322 403951 ExitProcess 4319->4322 4323 4038d5 GetCurrentProcess OpenProcessToken 4319->4323 4320 4037ad 4478 405957 4320->4478 4328 403921 4323->4328 4329 4038ed LookupPrivilegeValueW AdjustTokenPrivileges 4323->4329 4325 4037c3 4332 4058da 5 API calls 4325->4332 4326 40375d 4331 405cce 18 API calls 4326->4331 4333 4065ec 5 API calls 4328->4333 4329->4328 4330->4325 4330->4326 4334 403769 4331->4334 4335 4037c8 lstrcatW 4332->4335 4338 403928 4333->4338 4334->4363 4467 406212 lstrcpynW 4334->4467 4336 4037e4 lstrcatW lstrcmpiW 4335->4336 4337 4037d9 lstrcatW 4335->4337 4342 403800 4336->4342 4336->4363 4337->4336 4339 40393d ExitWindowsEx 4338->4339 4340 40394a 4338->4340 4339->4322 4339->4340 4487 40140b 4340->4487 4345 403805 4342->4345 4346 40380c 4342->4346 4344 403778 4468 406212 lstrcpynW 4344->4468 4349 405840 4 API calls 4345->4349 4347 4058bd 2 API calls 4346->4347 4350 403811 SetCurrentDirectoryW 4347->4350 4352 40380a 4349->4352 4353 403821 4350->4353 4354 40382c 4350->4354 4410 403a5b 4351->4410 4352->4350 4482 406212 lstrcpynW 4353->4482 4483 406212 lstrcpynW 4354->4483 4357 406234 18 API calls 4358 40386b DeleteFileW 4357->4358 4359 403878 CopyFileW 4358->4359 4365 40383a 4358->4365 4359->4365 4360 4038c1 4361 4060b3 38 API calls 4360->4361 4361->4363 4362 4060b3 38 API calls 4362->4365 4469 403969 4363->4469 4364 406234 18 API calls 4364->4365 4365->4357 4365->4360 4365->4362 4365->4364 4367 4038ac CloseHandle 4365->4367 4484 4058f2 CreateProcessW 4365->4484 4367->4365 4368->4292 4369->4294 4371 4064a6 5 API calls 4370->4371 4372 403425 4371->4372 4373 40342f 4372->4373 4374 405bc6 3 API calls 4372->4374 4373->4300 4375 403437 4374->4375 4376 4058bd 2 API calls 4375->4376 4377 40343d 4376->4377 4490 405e16 4377->4490 4494 405de7 GetFileAttributesW CreateFileW 4380->4494 4382 402f18 4409 402f25 4382->4409 4495 406212 lstrcpynW 4382->4495 4384 402f3b 4385 405c12 2 API calls 4384->4385 4386 402f41 4385->4386 4496 406212 lstrcpynW 4386->4496 4388 402f4c GetFileSize 4389 40304d 4388->4389 4407 402f63 4388->4407 4497 402e33 4389->4497 4393 403090 GlobalAlloc 4397 4030a7 4393->4397 4394 4030e8 4395 402e33 33 API calls 4394->4395 4395->4409 4399 405e16 2 API calls 4397->4399 4398 403071 4400 4033ec ReadFile 4398->4400 4402 4030b8 CreateFileW 4399->4402 4403 40307c 4400->4403 4401 402e33 33 API calls 4401->4407 4404 4030f2 4402->4404 4402->4409 4403->4393 4403->4409 4512 403402 SetFilePointer 4404->4512 4406 403100 4513 40317b 4406->4513 4407->4389 4407->4394 4407->4401 4407->4409 4528 4033ec 4407->4528 4409->4308 4411 4065ec 5 API calls 4410->4411 4412 403a6f 4411->4412 4413 403a75 GetUserDefaultUILanguage 4412->4413 4414 403a87 4412->4414 4560 406159 wsprintfW 4413->4560 4416 4060df 3 API calls 4414->4416 4418 403ab7 4416->4418 4417 403a85 4561 403d31 4417->4561 4419 403ad6 lstrcatW 4418->4419 4420 4060df 3 API calls 4418->4420 4419->4417 4420->4419 4423 405cce 18 API calls 4424 403b08 4423->4424 4425 403b9c 4424->4425 4427 4060df 3 API calls 4424->4427 4426 405cce 18 API calls 4425->4426 4429 403ba2 4426->4429 4430 403b3a 4427->4430 4428 403bb2 LoadImageW 4432 403c58 4428->4432 4433 403bd9 RegisterClassW 4428->4433 4429->4428 4431 406234 18 API calls 4429->4431 4430->4425 4434 403b5b lstrlenW 4430->4434 4437 405bf3 CharNextW 4430->4437 4431->4428 4436 40140b 2 API calls 4432->4436 4435 403c0f SystemParametersInfoW CreateWindowExW 4433->4435 4465 403c62 4433->4465 4438 403b69 lstrcmpiW 4434->4438 4439 403b8f 4434->4439 4435->4432 4440 403c5e 4436->4440 4442 403b58 4437->4442 4438->4439 4443 403b79 GetFileAttributesW 4438->4443 4441 405bc6 3 API calls 4439->4441 4444 403d31 19 API calls 4440->4444 4440->4465 4445 403b95 4441->4445 4442->4434 4446 403b85 4443->4446 4448 403c6f 4444->4448 4577 406212 lstrcpynW 4445->4577 4446->4439 4447 405c12 2 API calls 4446->4447 4447->4439 4450 403c7b ShowWindow 4448->4450 4451 403cfe 4448->4451 4453 40657c 3 API calls 4450->4453 4570 405444 OleInitialize 4451->4570 4455 403c93 4453->4455 4454 403d04 4456 403d20 4454->4456 4457 403d08 4454->4457 4458 403ca1 GetClassInfoW 4455->4458 4460 40657c 3 API calls 4455->4460 4459 40140b 2 API calls 4456->4459 4463 40140b 2 API calls 4457->4463 4457->4465 4461 403cb5 GetClassInfoW RegisterClassW 4458->4461 4462 403ccb DialogBoxParamW 4458->4462 4459->4465 4460->4458 4461->4462 4464 40140b 2 API calls 4462->4464 4463->4465 4464->4465 4465->4363 4466->4313 4467->4344 4468->4351 4470 403984 4469->4470 4471 40397a CloseHandle 4469->4471 4472 403998 4470->4472 4473 40398e CloseHandle 4470->4473 4471->4470 4586 4039c6 4472->4586 4473->4472 4476 405a03 69 API calls 4477 40379c OleUninitialize 4476->4477 4477->4319 4477->4320 4479 40596c 4478->4479 4480 4037bb ExitProcess 4479->4480 4481 405980 MessageBoxIndirectW 4479->4481 4481->4480 4482->4354 4483->4365 4485 405931 4484->4485 4486 405925 CloseHandle 4484->4486 4485->4365 4486->4485 4488 401389 2 API calls 4487->4488 4489 401420 4488->4489 4489->4322 4491 405e23 GetTickCount GetTempFileNameW 4490->4491 4492 403448 4491->4492 4493 405e59 4491->4493 4492->4300 4493->4491 4493->4492 4494->4382 4495->4384 4496->4388 4498 402e44 4497->4498 4499 402e5c 4497->4499 4500 402e54 4498->4500 4501 402e4d DestroyWindow 4498->4501 4502 402e64 4499->4502 4503 402e6c GetTickCount 4499->4503 4500->4393 4500->4409 4531 403402 SetFilePointer 4500->4531 4501->4500 4532 406628 4502->4532 4503->4500 4505 402e7a 4503->4505 4506 402eaf CreateDialogParamW ShowWindow 4505->4506 4507 402e82 4505->4507 4506->4500 4507->4500 4536 402e17 4507->4536 4509 402e90 wsprintfW 4510 405371 25 API calls 4509->4510 4511 402ead 4510->4511 4511->4500 4512->4406 4514 4031a6 4513->4514 4515 40318a SetFilePointer 4513->4515 4539 403283 GetTickCount 4514->4539 4515->4514 4518 403243 4518->4409 4519 405e6a ReadFile 4520 4031c6 4519->4520 4520->4518 4521 403283 43 API calls 4520->4521 4522 4031dd 4521->4522 4522->4518 4523 403249 ReadFile 4522->4523 4525 4031ec 4522->4525 4523->4518 4525->4518 4526 405e6a ReadFile 4525->4526 4527 405e99 WriteFile 4525->4527 4526->4525 4527->4525 4529 405e6a ReadFile 4528->4529 4530 4033ff 4529->4530 4530->4407 4531->4398 4533 406645 PeekMessageW 4532->4533 4534 406655 4533->4534 4535 40663b DispatchMessageW 4533->4535 4534->4500 4535->4533 4537 402e26 4536->4537 4538 402e28 MulDiv 4536->4538 4537->4538 4538->4509 4540 4032b1 4539->4540 4541 4033db 4539->4541 4552 403402 SetFilePointer 4540->4552 4542 402e33 33 API calls 4541->4542 4544 4031ad 4542->4544 4544->4518 4544->4519 4545 4032bc SetFilePointer 4547 4032e1 4545->4547 4546 4033ec ReadFile 4546->4547 4547->4544 4547->4546 4549 402e33 33 API calls 4547->4549 4550 405e99 WriteFile 4547->4550 4551 4033bc SetFilePointer 4547->4551 4553 40672b 4547->4553 4549->4547 4550->4547 4551->4541 4552->4545 4554 406750 4553->4554 4555 406758 4553->4555 4554->4547 4555->4554 4556 4067e8 GlobalAlloc 4555->4556 4557 4067df GlobalFree 4555->4557 4558 406856 GlobalFree 4555->4558 4559 40685f GlobalAlloc 4555->4559 4556->4554 4556->4555 4557->4556 4558->4559 4559->4554 4559->4555 4560->4417 4562 403d45 4561->4562 4578 406159 wsprintfW 4562->4578 4564 403db6 4565 406234 18 API calls 4564->4565 4566 403dc2 SetWindowTextW 4565->4566 4567 403ae6 4566->4567 4568 403dde 4566->4568 4567->4423 4568->4567 4569 406234 18 API calls 4568->4569 4569->4568 4579 404322 4570->4579 4572 404322 SendMessageW 4574 4054a0 OleUninitialize 4572->4574 4573 405467 4576 40548e 4573->4576 4582 401389 4573->4582 4574->4454 4576->4572 4577->4425 4578->4564 4580 40433a 4579->4580 4581 40432b SendMessageW 4579->4581 4580->4573 4581->4580 4584 401390 4582->4584 4583 4013fe 4583->4573 4584->4583 4585 4013cb MulDiv SendMessageW 4584->4585 4585->4584 4587 4039d4 4586->4587 4588 40399d 4587->4588 4589 4039d9 FreeLibrary GlobalFree 4587->4589 4588->4476 4589->4588 4589->4589 5210 402a4b 5211 402c31 18 API calls 5210->5211 5212 402a51 5211->5212 5213 402a88 5212->5213 5214 4028a1 5212->5214 5216 402a63 5212->5216 5213->5214 5215 406234 18 API calls 5213->5215 5215->5214 5216->5214 5218 406159 wsprintfW 5216->5218 5218->5214 5222 4016cc 5223 402c53 18 API calls 5222->5223 5224 4016d2 GetFullPathNameW 5223->5224 5225 40170e 5224->5225 5226 4016ec 5224->5226 5227 401723 GetShortPathNameW 5225->5227 5228 402adb 5225->5228 5226->5225 5229 406555 2 API calls 5226->5229 5227->5228 5230 4016fe 5229->5230 5230->5225 5232 406212 lstrcpynW 5230->5232 5232->5225 5233 401b4d 5234 402c53 18 API calls 5233->5234 5235 401b54 5234->5235 5236 402c31 18 API calls 5235->5236 5237 401b5d wsprintfW 5236->5237 5238 402adb 5237->5238 5239 406fcd 5243 40675e 5239->5243 5240 4070c9 5241 4067e8 GlobalAlloc 5241->5240 5241->5243 5242 4067df GlobalFree 5242->5241 5243->5240 5243->5241 5243->5242 5243->5243 5244 406856 GlobalFree 5243->5244 5245 40685f GlobalAlloc 5243->5245 5244->5245 5245->5240 5245->5243 5246 40234e 5247 402c53 18 API calls 5246->5247 5248 40235d 5247->5248 5249 402c53 18 API calls 5248->5249 5250 402366 5249->5250 5251 402c53 18 API calls 5250->5251 5252 402370 GetPrivateProfileStringW 5251->5252 5253 402851 5254 402859 5253->5254 5255 40285d FindNextFileW 5254->5255 5257 40286f 5254->5257 5256 4028b6 5255->5256 5255->5257 5259 406212 lstrcpynW 5256->5259 5259->5257 4637 401ed5 4638 402c53 18 API calls 4637->4638 4639 401edb 4638->4639 4640 405371 25 API calls 4639->4640 4641 401ee5 4640->4641 4642 4058f2 2 API calls 4641->4642 4643 401eeb 4642->4643 4644 401f4a CloseHandle 4643->4644 4645 401efb WaitForSingleObject 4643->4645 4647 4028a1 4643->4647 4644->4647 4646 401f0d 4645->4646 4648 401f1f GetExitCodeProcess 4646->4648 4651 406628 2 API calls 4646->4651 4649 401f31 4648->4649 4650 401f3e 4648->4650 4655 406159 wsprintfW 4649->4655 4650->4644 4654 401f3c 4650->4654 4652 401f14 WaitForSingleObject 4651->4652 4652->4646 4654->4644 4655->4654 5260 401956 5261 402c53 18 API calls 5260->5261 5262 40195d lstrlenW 5261->5262 5263 4025a8 5262->5263 4656 4014d7 4657 402c31 18 API calls 4656->4657 4658 4014dd Sleep 4657->4658 4660 402adb 4658->4660 5264 401f58 5265 402c53 18 API calls 5264->5265 5266 401f5f 5265->5266 5267 406555 2 API calls 5266->5267 5268 401f65 5267->5268 5270 401f76 5268->5270 5271 406159 wsprintfW 5268->5271 5271->5270 5272 402259 5273 402c53 18 API calls 5272->5273 5274 40225f 5273->5274 5275 402c53 18 API calls 5274->5275 5276 402268 5275->5276 5277 402c53 18 API calls 5276->5277 5278 402271 5277->5278 5279 406555 2 API calls 5278->5279 5280 40227a 5279->5280 5281 40228b lstrlenW lstrlenW 5280->5281 5285 40227e 5280->5285 5283 405371 25 API calls 5281->5283 5282 405371 25 API calls 5286 402286 5282->5286 5284 4022c9 SHFileOperationW 5283->5284 5284->5285 5284->5286 5285->5282 5285->5286 5287 4068da 5293 40675e 5287->5293 5288 4070c9 5289 4067e8 GlobalAlloc 5289->5288 5289->5293 5290 4067df GlobalFree 5290->5289 5291 406856 GlobalFree 5292 40685f GlobalAlloc 5291->5292 5292->5288 5292->5293 5293->5288 5293->5289 5293->5290 5293->5291 5293->5292 4683 40175c 4684 402c53 18 API calls 4683->4684 4685 401763 4684->4685 4686 405e16 2 API calls 4685->4686 4687 40176a 4686->4687 4688 405e16 2 API calls 4687->4688 4688->4687 5294 4022dd 5295 4022e4 5294->5295 5299 4022f7 5294->5299 5296 406234 18 API calls 5295->5296 5297 4022f1 5296->5297 5298 405957 MessageBoxIndirectW 5297->5298 5298->5299 4701 402660 4702 402c31 18 API calls 4701->4702 4711 40266f 4702->4711 4703 4027ac 4704 4026b9 ReadFile 4704->4703 4704->4711 4705 405e6a ReadFile 4705->4711 4706 402752 4706->4703 4706->4711 4715 405ec8 SetFilePointer 4706->4715 4707 4026f9 MultiByteToWideChar 4707->4711 4708 4027ae 4724 406159 wsprintfW 4708->4724 4711->4703 4711->4704 4711->4705 4711->4706 4711->4707 4711->4708 4712 40271f SetFilePointer MultiByteToWideChar 4711->4712 4713 4027bf 4711->4713 4712->4711 4713->4703 4714 4027e0 SetFilePointer 4713->4714 4714->4703 4716 405ee4 4715->4716 4721 405f00 4715->4721 4717 405e6a ReadFile 4716->4717 4718 405ef0 4717->4718 4719 405f31 SetFilePointer 4718->4719 4720 405f09 SetFilePointer 4718->4720 4718->4721 4719->4721 4720->4719 4722 405f14 4720->4722 4721->4706 4723 405e99 WriteFile 4722->4723 4723->4721 4724->4703 5300 401563 5301 402a81 5300->5301 5304 406159 wsprintfW 5301->5304 5303 402a86 5304->5303 5312 4052e5 5313 4052f5 5312->5313 5314 405309 5312->5314 5316 405352 5313->5316 5317 4052fb 5313->5317 5315 405311 IsWindowVisible 5314->5315 5323 405328 5314->5323 5315->5316 5319 40531e 5315->5319 5320 405357 CallWindowProcW 5316->5320 5318 404322 SendMessageW 5317->5318 5321 405305 5318->5321 5325 404c3b SendMessageW 5319->5325 5320->5321 5323->5320 5330 404cbb 5323->5330 5326 404c9a SendMessageW 5325->5326 5327 404c5e GetMessagePos ScreenToClient SendMessageW 5325->5327 5328 404c92 5326->5328 5327->5328 5329 404c97 5327->5329 5328->5323 5329->5326 5339 406212 lstrcpynW 5330->5339 5332 404cce 5340 406159 wsprintfW 5332->5340 5334 404cd8 5335 40140b 2 API calls 5334->5335 5336 404ce1 5335->5336 5341 406212 lstrcpynW 5336->5341 5338 404ce8 5338->5316 5339->5332 5340->5334 5341->5338 5342 401968 5343 402c31 18 API calls 5342->5343 5344 40196f 5343->5344 5345 402c31 18 API calls 5344->5345 5346 40197c 5345->5346 5347 402c53 18 API calls 5346->5347 5348 401993 lstrlenW 5347->5348 5349 4019a4 5348->5349 5352 4019e5 5349->5352 5354 406212 lstrcpynW 5349->5354 5351 4019d5 5351->5352 5353 4019da lstrlenW 5351->5353 5353->5352 5354->5351 5355 100018a9 5356 100018cc 5355->5356 5357 100018ff GlobalFree 5356->5357 5358 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5356->5358 5357->5358 5359 10001272 2 API calls 5358->5359 5360 10001a87 GlobalFree GlobalFree 5359->5360 4729 4023ea 4730 4023f0 4729->4730 4731 402c53 18 API calls 4730->4731 4732 402402 4731->4732 4733 402c53 18 API calls 4732->4733 4734 40240c RegCreateKeyExW 4733->4734 4735 402436 4734->4735 4737 4028a1 4734->4737 4736 402451 4735->4736 4738 402c53 18 API calls 4735->4738 4739 40245d 4736->4739 4741 402c31 18 API calls 4736->4741 4740 402447 lstrlenW 4738->4740 4742 40247c RegSetValueExW 4739->4742 4743 40317b 45 API calls 4739->4743 4740->4736 4741->4739 4744 402492 RegCloseKey 4742->4744 4743->4742 4744->4737 5361 40166a 5362 402c53 18 API calls 5361->5362 5363 401670 5362->5363 5364 406555 2 API calls 5363->5364 5365 401676 5364->5365 5366 4043ea lstrcpynW lstrlenW 5367 404ced GetDlgItem GetDlgItem 5368 404d3f 7 API calls 5367->5368 5373 404f58 5367->5373 5369 404de2 DeleteObject 5368->5369 5370 404dd5 SendMessageW 5368->5370 5371 404deb 5369->5371 5370->5369 5372 404e22 5371->5372 5376 406234 18 API calls 5371->5376 5374 4042d6 19 API calls 5372->5374 5382 404c3b 5 API calls 5373->5382 5387 40503c 5373->5387 5401 404fc9 5373->5401 5377 404e36 5374->5377 5375 4050e8 5379 4050f2 SendMessageW 5375->5379 5380 4050fa 5375->5380 5381 404e04 SendMessageW SendMessageW 5376->5381 5383 4042d6 19 API calls 5377->5383 5378 404f4b 5385 40433d 8 API calls 5378->5385 5379->5380 5388 405113 5380->5388 5389 40510c ImageList_Destroy 5380->5389 5397 405123 5380->5397 5381->5371 5382->5401 5402 404e44 5383->5402 5384 405095 SendMessageW 5384->5378 5391 4050aa SendMessageW 5384->5391 5392 4052de 5385->5392 5386 40502e SendMessageW 5386->5387 5387->5375 5387->5378 5387->5384 5393 40511c GlobalFree 5388->5393 5388->5397 5389->5388 5390 405292 5390->5378 5398 4052a4 ShowWindow GetDlgItem ShowWindow 5390->5398 5395 4050bd 5391->5395 5393->5397 5394 404f19 GetWindowLongW SetWindowLongW 5396 404f32 5394->5396 5406 4050ce SendMessageW 5395->5406 5399 404f50 5396->5399 5400 404f38 ShowWindow 5396->5400 5397->5390 5410 404cbb 4 API calls 5397->5410 5414 40515e 5397->5414 5398->5378 5419 40430b SendMessageW 5399->5419 5418 40430b SendMessageW 5400->5418 5401->5386 5401->5387 5402->5394 5405 404e94 SendMessageW 5402->5405 5407 404f13 5402->5407 5408 404ed0 SendMessageW 5402->5408 5409 404ee1 SendMessageW 5402->5409 5405->5402 5406->5375 5407->5394 5407->5396 5408->5402 5409->5402 5410->5414 5411 405268 InvalidateRect 5411->5390 5412 40527e 5411->5412 5420 404bf6 5412->5420 5413 40518c SendMessageW 5417 4051a2 5413->5417 5414->5413 5414->5417 5416 405216 SendMessageW SendMessageW 5416->5417 5417->5411 5417->5416 5418->5378 5419->5373 5423 404b2d 5420->5423 5422 404c0b 5422->5390 5424 404b46 5423->5424 5425 406234 18 API calls 5424->5425 5426 404baa 5425->5426 5427 406234 18 API calls 5426->5427 5428 404bb5 5427->5428 5429 406234 18 API calls 5428->5429 5430 404bcb lstrlenW wsprintfW SetDlgItemTextW 5429->5430 5430->5422 5431 401ced 5432 402c31 18 API calls 5431->5432 5433 401cf3 IsWindow 5432->5433 5434 401a20 5433->5434 4746 40176f 4747 402c53 18 API calls 4746->4747 4748 401776 4747->4748 4749 401796 4748->4749 4750 40179e 4748->4750 4785 406212 lstrcpynW 4749->4785 4786 406212 lstrcpynW 4750->4786 4753 4017a9 4755 405bc6 3 API calls 4753->4755 4754 40179c 4757 4064a6 5 API calls 4754->4757 4756 4017af lstrcatW 4755->4756 4756->4754 4775 4017bb 4757->4775 4758 406555 2 API calls 4758->4775 4759 405dc2 2 API calls 4759->4775 4761 4017cd CompareFileTime 4761->4775 4762 40188d 4764 405371 25 API calls 4762->4764 4763 401864 4765 405371 25 API calls 4763->4765 4773 401879 4763->4773 4767 401897 4764->4767 4765->4773 4766 406212 lstrcpynW 4766->4775 4768 40317b 45 API calls 4767->4768 4769 4018aa 4768->4769 4770 4018be SetFileTime 4769->4770 4771 4018d0 FindCloseChangeNotification 4769->4771 4770->4771 4771->4773 4774 4018e1 4771->4774 4772 406234 18 API calls 4772->4775 4776 4018e6 4774->4776 4777 4018f9 4774->4777 4775->4758 4775->4759 4775->4761 4775->4762 4775->4763 4775->4766 4775->4772 4780 405957 MessageBoxIndirectW 4775->4780 4784 405de7 GetFileAttributesW CreateFileW 4775->4784 4778 406234 18 API calls 4776->4778 4779 406234 18 API calls 4777->4779 4781 4018ee lstrcatW 4778->4781 4782 401901 4779->4782 4780->4775 4781->4782 4783 405957 MessageBoxIndirectW 4782->4783 4783->4773 4784->4775 4785->4754 4786->4753 5435 404771 5436 40479d 5435->5436 5437 4047ae 5435->5437 5496 40593b GetDlgItemTextW 5436->5496 5439 4047ba GetDlgItem 5437->5439 5445 404819 5437->5445 5442 4047ce 5439->5442 5440 4048fd 5494 404aac 5440->5494 5498 40593b GetDlgItemTextW 5440->5498 5441 4047a8 5443 4064a6 5 API calls 5441->5443 5444 4047e2 SetWindowTextW 5442->5444 5448 405c71 4 API calls 5442->5448 5443->5437 5449 4042d6 19 API calls 5444->5449 5445->5440 5450 406234 18 API calls 5445->5450 5445->5494 5447 40433d 8 API calls 5452 404ac0 5447->5452 5453 4047d8 5448->5453 5454 4047fe 5449->5454 5455 40488d SHBrowseForFolderW 5450->5455 5451 40492d 5456 405cce 18 API calls 5451->5456 5453->5444 5460 405bc6 3 API calls 5453->5460 5457 4042d6 19 API calls 5454->5457 5455->5440 5458 4048a5 CoTaskMemFree 5455->5458 5459 404933 5456->5459 5461 40480c 5457->5461 5462 405bc6 3 API calls 5458->5462 5499 406212 lstrcpynW 5459->5499 5460->5444 5497 40430b SendMessageW 5461->5497 5464 4048b2 5462->5464 5467 4048e9 SetDlgItemTextW 5464->5467 5471 406234 18 API calls 5464->5471 5466 404812 5469 4065ec 5 API calls 5466->5469 5467->5440 5468 40494a 5470 4065ec 5 API calls 5468->5470 5469->5445 5479 404951 5470->5479 5473 4048d1 lstrcmpiW 5471->5473 5472 404992 5500 406212 lstrcpynW 5472->5500 5473->5467 5474 4048e2 lstrcatW 5473->5474 5474->5467 5476 404999 5477 405c71 4 API calls 5476->5477 5478 40499f GetDiskFreeSpaceW 5477->5478 5481 4049c3 MulDiv 5478->5481 5483 4049ea 5478->5483 5479->5472 5482 405c12 2 API calls 5479->5482 5479->5483 5481->5483 5482->5479 5484 404a5b 5483->5484 5486 404bf6 21 API calls 5483->5486 5485 404a7e 5484->5485 5487 40140b 2 API calls 5484->5487 5501 4042f8 KiUserCallbackDispatcher 5485->5501 5488 404a48 5486->5488 5487->5485 5490 404a5d SetDlgItemTextW 5488->5490 5491 404a4d 5488->5491 5490->5484 5493 404b2d 21 API calls 5491->5493 5492 404a9a 5492->5494 5502 404706 5492->5502 5493->5484 5494->5447 5496->5441 5497->5466 5498->5451 5499->5468 5500->5476 5501->5492 5503 404714 5502->5503 5504 404719 SendMessageW 5502->5504 5503->5504 5504->5494 5505 401b71 5506 401bc2 5505->5506 5507 401b7e 5505->5507 5509 401bc7 5506->5509 5510 401bec GlobalAlloc 5506->5510 5508 401c07 5507->5508 5513 401b95 5507->5513 5512 406234 18 API calls 5508->5512 5523 4022f7 5508->5523 5509->5523 5526 406212 lstrcpynW 5509->5526 5511 406234 18 API calls 5510->5511 5511->5508 5516 4022f1 5512->5516 5524 406212 lstrcpynW 5513->5524 5519 405957 MessageBoxIndirectW 5516->5519 5517 401bd9 GlobalFree 5517->5523 5518 401ba4 5525 406212 lstrcpynW 5518->5525 5519->5523 5521 401bb3 5527 406212 lstrcpynW 5521->5527 5524->5518 5525->5521 5526->5517 5527->5523 5528 401a72 5529 402c31 18 API calls 5528->5529 5530 401a78 5529->5530 5531 402c31 18 API calls 5530->5531 5532 401a20 5531->5532 5036 401573 5037 401583 ShowWindow 5036->5037 5038 40158c 5036->5038 5037->5038 5039 40159a ShowWindow 5038->5039 5040 402adb 5038->5040 5039->5040 5533 404473 5534 40448b 5533->5534 5538 4045a5 5533->5538 5539 4042d6 19 API calls 5534->5539 5535 40460f 5536 4046e1 5535->5536 5537 404619 GetDlgItem 5535->5537 5543 40433d 8 API calls 5536->5543 5540 4046a2 5537->5540 5544 404633 5537->5544 5538->5535 5538->5536 5541 4045e0 GetDlgItem SendMessageW 5538->5541 5542 4044f2 5539->5542 5540->5536 5545 4046b4 5540->5545 5564 4042f8 KiUserCallbackDispatcher 5541->5564 5547 4042d6 19 API calls 5542->5547 5548 4046dc 5543->5548 5544->5540 5549 404659 6 API calls 5544->5549 5550 4046ca 5545->5550 5551 4046ba SendMessageW 5545->5551 5553 4044ff CheckDlgButton 5547->5553 5549->5540 5550->5548 5554 4046d0 SendMessageW 5550->5554 5551->5550 5552 40460a 5555 404706 SendMessageW 5552->5555 5562 4042f8 KiUserCallbackDispatcher 5553->5562 5554->5548 5555->5535 5557 40451d GetDlgItem 5563 40430b SendMessageW 5557->5563 5559 404533 SendMessageW 5560 404550 GetSysColor 5559->5560 5561 404559 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5559->5561 5560->5561 5561->5548 5562->5557 5563->5559 5564->5552 5565 4014f5 SetForegroundWindow 5566 402adb 5565->5566 5567 100016b6 5568 100016e5 5567->5568 5569 10001b18 20 API calls 5568->5569 5570 100016ec 5569->5570 5571 100016f3 5570->5571 5572 100016ff 5570->5572 5575 10001272 2 API calls 5571->5575 5573 10001726 5572->5573 5574 10001709 5572->5574 5578 10001750 5573->5578 5579 1000172c 5573->5579 5577 1000153d 3 API calls 5574->5577 5576 100016fd 5575->5576 5581 1000170e 5577->5581 5580 1000153d 3 API calls 5578->5580 5582 100015b4 3 API calls 5579->5582 5580->5576 5583 100015b4 3 API calls 5581->5583 5584 10001731 5582->5584 5585 10001714 5583->5585 5586 10001272 2 API calls 5584->5586 5587 10001272 2 API calls 5585->5587 5588 10001737 GlobalFree 5586->5588 5589 1000171a GlobalFree 5587->5589 5588->5576 5590 1000174b GlobalFree 5588->5590 5589->5576 5590->5576 5045 401e77 5046 402c53 18 API calls 5045->5046 5047 401e7d 5046->5047 5048 402c53 18 API calls 5047->5048 5049 401e86 5048->5049 5050 402c53 18 API calls 5049->5050 5051 401e8f 5050->5051 5052 402c53 18 API calls 5051->5052 5053 401e98 5052->5053 5054 401423 25 API calls 5053->5054 5055 401e9f ShellExecuteW 5054->5055 5056 401ed0 5055->5056 5591 10002238 5592 10002296 5591->5592 5593 100022cc 5591->5593 5592->5593 5594 100022a8 GlobalAlloc 5592->5594 5594->5592 5057 40167b 5058 402c53 18 API calls 5057->5058 5059 401682 5058->5059 5060 402c53 18 API calls 5059->5060 5061 40168b 5060->5061 5062 402c53 18 API calls 5061->5062 5063 401694 MoveFileW 5062->5063 5064 4016a7 5063->5064 5070 4016a0 5063->5070 5065 402250 5064->5065 5067 406555 2 API calls 5064->5067 5066 401423 25 API calls 5066->5065 5068 4016b6 5067->5068 5068->5065 5069 4060b3 38 API calls 5068->5069 5069->5070 5070->5066 5602 1000103d 5603 1000101b 5 API calls 5602->5603 5604 10001056 5603->5604 5071 40287e 5072 402c53 18 API calls 5071->5072 5073 402885 FindFirstFileW 5072->5073 5074 4028ad 5073->5074 5078 402898 5073->5078 5076 4028b6 5074->5076 5079 406159 wsprintfW 5074->5079 5080 406212 lstrcpynW 5076->5080 5079->5076 5080->5078 5081 403dfe 5082 403f51 5081->5082 5083 403e16 5081->5083 5084 403f62 GetDlgItem GetDlgItem 5082->5084 5085 403fa2 5082->5085 5083->5082 5086 403e22 5083->5086 5087 4042d6 19 API calls 5084->5087 5088 403ffc 5085->5088 5098 401389 2 API calls 5085->5098 5089 403e40 5086->5089 5090 403e2d SetWindowPos 5086->5090 5093 403f8c KiUserCallbackDispatcher 5087->5093 5094 404322 SendMessageW 5088->5094 5099 403f4c 5088->5099 5091 403e45 ShowWindow 5089->5091 5092 403e5d 5089->5092 5090->5089 5091->5092 5095 403e65 DestroyWindow 5092->5095 5096 403e7f 5092->5096 5097 40140b 2 API calls 5093->5097 5122 40400e 5094->5122 5100 40425f 5095->5100 5101 403e84 SetWindowLongW 5096->5101 5102 403e95 5096->5102 5097->5085 5103 403fd4 5098->5103 5100->5099 5109 404290 ShowWindow 5100->5109 5101->5099 5106 403ea1 GetDlgItem 5102->5106 5107 403f3e 5102->5107 5103->5088 5108 403fd8 SendMessageW 5103->5108 5104 40140b 2 API calls 5104->5122 5105 404261 DestroyWindow EndDialog 5105->5100 5110 403ed1 5106->5110 5111 403eb4 SendMessageW IsWindowEnabled 5106->5111 5112 40433d 8 API calls 5107->5112 5108->5099 5109->5099 5114 403ede 5110->5114 5117 403f25 SendMessageW 5110->5117 5118 403ef1 5110->5118 5125 403ed6 5110->5125 5111->5099 5111->5110 5112->5099 5113 406234 18 API calls 5113->5122 5114->5117 5114->5125 5115 4042af SendMessageW 5121 403f0c 5115->5121 5116 4042d6 19 API calls 5116->5122 5117->5107 5119 403ef9 5118->5119 5120 403f0e 5118->5120 5123 40140b 2 API calls 5119->5123 5124 40140b 2 API calls 5120->5124 5121->5107 5122->5099 5122->5104 5122->5105 5122->5113 5122->5116 5127 4042d6 19 API calls 5122->5127 5142 4041a1 DestroyWindow 5122->5142 5123->5125 5126 403f15 5124->5126 5125->5115 5126->5107 5126->5125 5128 404089 GetDlgItem 5127->5128 5129 4040a6 ShowWindow KiUserCallbackDispatcher 5128->5129 5130 40409e 5128->5130 5151 4042f8 KiUserCallbackDispatcher 5129->5151 5130->5129 5132 4040d0 EnableWindow 5135 4040e4 5132->5135 5133 4040e9 GetSystemMenu EnableMenuItem SendMessageW 5134 404119 SendMessageW 5133->5134 5133->5135 5134->5135 5135->5133 5152 40430b SendMessageW 5135->5152 5153 406212 lstrcpynW 5135->5153 5138 404147 lstrlenW 5139 406234 18 API calls 5138->5139 5140 40415d SetWindowTextW 5139->5140 5141 401389 2 API calls 5140->5141 5141->5122 5142->5100 5143 4041bb CreateDialogParamW 5142->5143 5143->5100 5144 4041ee 5143->5144 5145 4042d6 19 API calls 5144->5145 5146 4041f9 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5145->5146 5147 401389 2 API calls 5146->5147 5148 40423f 5147->5148 5148->5099 5149 404247 ShowWindow 5148->5149 5150 404322 SendMessageW 5149->5150 5150->5100 5151->5132 5152->5135 5153->5138 5605 4019ff 5606 402c53 18 API calls 5605->5606 5607 401a06 5606->5607 5608 402c53 18 API calls 5607->5608 5609 401a0f 5608->5609 5610 401a16 lstrcmpiW 5609->5610 5611 401a28 lstrcmpW 5609->5611 5612 401a1c 5610->5612 5611->5612 5613 401000 5614 401037 BeginPaint GetClientRect 5613->5614 5615 40100c DefWindowProcW 5613->5615 5617 4010f3 5614->5617 5618 401179 5615->5618 5619 401073 CreateBrushIndirect FillRect DeleteObject 5617->5619 5620 4010fc 5617->5620 5619->5617 5621 401102 CreateFontIndirectW 5620->5621 5622 401167 EndPaint 5620->5622 5621->5622 5623 401112 6 API calls 5621->5623 5622->5618 5623->5622 5624 401503 5625 40150b 5624->5625 5627 40151e 5624->5627 5626 402c31 18 API calls 5625->5626 5626->5627 5628 402104 5629 402c53 18 API calls 5628->5629 5630 40210b 5629->5630 5631 402c53 18 API calls 5630->5631 5632 402115 5631->5632 5633 402c53 18 API calls 5632->5633 5634 40211f 5633->5634 5635 402c53 18 API calls 5634->5635 5636 402129 5635->5636 5637 402c53 18 API calls 5636->5637 5639 402133 5637->5639 5638 402172 CoCreateInstance 5643 402191 5638->5643 5639->5638 5640 402c53 18 API calls 5639->5640 5640->5638 5641 401423 25 API calls 5642 402250 5641->5642 5643->5641 5643->5642 4271 402805 4272 40280c 4271->4272 4278 402a86 4271->4278 4273 402c31 18 API calls 4272->4273 4274 402813 4273->4274 4275 402822 SetFilePointer 4274->4275 4276 402832 4275->4276 4275->4278 4279 406159 wsprintfW 4276->4279 4279->4278 4590 40230c 4591 402314 4590->4591 4592 40231a 4590->4592 4593 402c53 18 API calls 4591->4593 4594 402328 4592->4594 4596 402c53 18 API calls 4592->4596 4593->4592 4595 402336 4594->4595 4597 402c53 18 API calls 4594->4597 4598 402c53 18 API calls 4595->4598 4596->4594 4597->4595 4599 40233f WritePrivateProfileStringW 4598->4599 5644 40190c 5645 401943 5644->5645 5646 402c53 18 API calls 5645->5646 5647 401948 5646->5647 5648 405a03 69 API calls 5647->5648 5649 401951 5648->5649 5650 401f8c 5651 402c53 18 API calls 5650->5651 5652 401f93 5651->5652 5653 4065ec 5 API calls 5652->5653 5654 401fa2 5653->5654 5655 401fbe GlobalAlloc 5654->5655 5657 402026 5654->5657 5656 401fd2 5655->5656 5655->5657 5658 4065ec 5 API calls 5656->5658 5659 401fd9 5658->5659 5660 4065ec 5 API calls 5659->5660 5661 401fe3 5660->5661 5661->5657 5665 406159 wsprintfW 5661->5665 5663 402018 5666 406159 wsprintfW 5663->5666 5665->5663 5666->5657 5667 40258c 5668 402c53 18 API calls 5667->5668 5669 402593 5668->5669 5672 405de7 GetFileAttributesW CreateFileW 5669->5672 5671 40259f 5672->5671 4600 40238e 4601 402393 4600->4601 4602 4023be 4600->4602 4612 402d5d 4601->4612 4604 402c53 18 API calls 4602->4604 4607 4023c5 4604->4607 4605 40239a 4606 4023a4 4605->4606 4611 4023db 4605->4611 4608 402c53 18 API calls 4606->4608 4616 402c93 RegOpenKeyExW 4607->4616 4609 4023ab RegDeleteValueW RegCloseKey 4608->4609 4609->4611 4613 402c53 18 API calls 4612->4613 4614 402d76 4613->4614 4615 402d84 RegOpenKeyExW 4614->4615 4615->4605 4617 402d27 4616->4617 4620 402cbe 4616->4620 4617->4611 4618 402ce4 RegEnumKeyW 4619 402cf6 RegCloseKey 4618->4619 4618->4620 4622 4065ec 5 API calls 4619->4622 4620->4618 4620->4619 4621 402d1b RegCloseKey 4620->4621 4623 402c93 5 API calls 4620->4623 4625 402d0a 4621->4625 4624 402d06 4622->4624 4623->4620 4624->4625 4626 402d36 RegDeleteKeyW 4624->4626 4625->4617 4626->4625 5673 401d0e 5674 402c31 18 API calls 5673->5674 5675 401d15 5674->5675 5676 402c31 18 API calls 5675->5676 5677 401d21 GetDlgItem 5676->5677 5678 4025a8 5677->5678 5679 1000164f 5680 10001516 GlobalFree 5679->5680 5682 10001667 5680->5682 5681 100016ad GlobalFree 5682->5681 5683 10001682 5682->5683 5684 10001699 VirtualFree 5682->5684 5683->5681 5684->5681 5685 40190f 5686 402c53 18 API calls 5685->5686 5687 401916 5686->5687 5688 405957 MessageBoxIndirectW 5687->5688 5689 40191f 5688->5689 4627 402511 4628 402d5d 19 API calls 4627->4628 4629 40251b 4628->4629 4630 402c31 18 API calls 4629->4630 4631 402524 4630->4631 4632 402540 RegEnumKeyW 4631->4632 4633 40254c RegEnumValueW 4631->4633 4635 4028a1 4631->4635 4634 402565 RegCloseKey 4632->4634 4633->4634 4633->4635 4634->4635 5704 401491 5705 405371 25 API calls 5704->5705 5706 401498 5705->5706 5714 10001058 5716 10001074 5714->5716 5715 100010dd 5716->5715 5717 10001092 5716->5717 5718 10001516 GlobalFree 5716->5718 5719 10001516 GlobalFree 5717->5719 5718->5717 5720 100010a2 5719->5720 5721 100010b2 5720->5721 5722 100010a9 GlobalSize 5720->5722 5723 100010b6 GlobalAlloc 5721->5723 5724 100010c7 5721->5724 5722->5721 5725 1000153d 3 API calls 5723->5725 5726 100010d2 GlobalFree 5724->5726 5725->5724 5726->5715 5727 402d98 5728 402daa SetTimer 5727->5728 5730 402dc3 5727->5730 5728->5730 5729 402e11 5730->5729 5731 402e17 MulDiv 5730->5731 5732 402dd1 wsprintfW SetWindowTextW SetDlgItemTextW 5731->5732 5732->5729 4661 401c19 4662 402c31 18 API calls 4661->4662 4663 401c20 4662->4663 4664 402c31 18 API calls 4663->4664 4665 401c2d 4664->4665 4666 401c42 4665->4666 4667 402c53 18 API calls 4665->4667 4668 401c52 4666->4668 4669 402c53 18 API calls 4666->4669 4667->4666 4670 401ca9 4668->4670 4671 401c5d 4668->4671 4669->4668 4672 402c53 18 API calls 4670->4672 4673 402c31 18 API calls 4671->4673 4674 401cae 4672->4674 4675 401c62 4673->4675 4677 402c53 18 API calls 4674->4677 4676 402c31 18 API calls 4675->4676 4678 401c6e 4676->4678 4679 401cb7 FindWindowExW 4677->4679 4680 401c99 SendMessageW 4678->4680 4681 401c7b SendMessageTimeoutW 4678->4681 4682 401cd9 4679->4682 4680->4682 4681->4682 5734 403a19 5735 403a24 5734->5735 5736 403a28 5735->5736 5737 403a2b GlobalAlloc 5735->5737 5737->5736 4689 40249d 4690 402d5d 19 API calls 4689->4690 4691 4024a7 4690->4691 4692 402c53 18 API calls 4691->4692 4693 4024b0 4692->4693 4694 4024bb RegQueryValueExW 4693->4694 4697 4028a1 4693->4697 4695 4024e1 RegCloseKey 4694->4695 4696 4024db 4694->4696 4695->4697 4696->4695 4700 406159 wsprintfW 4696->4700 4700->4695 5738 40149e 5739 4014ac PostQuitMessage 5738->5739 5740 4022f7 5738->5740 5739->5740 5741 100010e1 5750 10001111 5741->5750 5742 100011d8 GlobalFree 5743 100012ba 2 API calls 5743->5750 5744 100011d3 5744->5742 5745 10001272 2 API calls 5748 100011c4 GlobalFree 5745->5748 5746 10001164 GlobalAlloc 5746->5750 5747 100011f8 GlobalFree 5747->5750 5748->5750 5749 100012e1 lstrcpyW 5749->5750 5750->5742 5750->5743 5750->5744 5750->5745 5750->5746 5750->5747 5750->5748 5750->5749 4725 4015a3 4726 402c53 18 API calls 4725->4726 4727 4015aa SetFileAttributesW 4726->4727 4728 4015bc 4727->4728 5751 404424 lstrlenW 5752 404443 5751->5752 5753 404445 WideCharToMultiByte 5751->5753 5752->5753 5761 40472a 5762 404760 5761->5762 5763 40473a 5761->5763 5764 40433d 8 API calls 5762->5764 5765 4042d6 19 API calls 5763->5765 5767 40476c 5764->5767 5766 404747 SetDlgItemTextW 5765->5766 5766->5762 5768 4025ae 5769 4025c2 5768->5769 5770 4025dd 5768->5770 5771 402c31 18 API calls 5769->5771 5772 402611 5770->5772 5773 4025e2 5770->5773 5774 4025c9 5771->5774 5776 402c53 18 API calls 5772->5776 5775 402c53 18 API calls 5773->5775 5779 402645 5774->5779 5781 40265b 5774->5781 5782 405ec8 5 API calls 5774->5782 5777 4025e9 WideCharToMultiByte lstrlenA 5775->5777 5778 402618 lstrlenW 5776->5778 5777->5774 5778->5774 5780 405e99 WriteFile 5779->5780 5779->5781 5780->5781 5782->5779 4787 4054b0 4788 4054d1 GetDlgItem GetDlgItem GetDlgItem 4787->4788 4789 40565a 4787->4789 4833 40430b SendMessageW 4788->4833 4791 405663 GetDlgItem CreateThread FindCloseChangeNotification 4789->4791 4792 40568b 4789->4792 4791->4792 4856 405444 5 API calls 4791->4856 4794 4056b6 4792->4794 4795 4056a2 ShowWindow ShowWindow 4792->4795 4796 4056db 4792->4796 4793 405541 4799 405548 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4793->4799 4797 4056c2 4794->4797 4798 405716 4794->4798 4838 40430b SendMessageW 4795->4838 4842 40433d 4796->4842 4801 4056f0 ShowWindow 4797->4801 4802 4056ca 4797->4802 4798->4796 4808 405724 SendMessageW 4798->4808 4806 4055b6 4799->4806 4807 40559a SendMessageW SendMessageW 4799->4807 4804 405710 4801->4804 4805 405702 4801->4805 4839 4042af 4802->4839 4812 4042af SendMessageW 4804->4812 4811 405371 25 API calls 4805->4811 4813 4055c9 4806->4813 4814 4055bb SendMessageW 4806->4814 4807->4806 4810 4056e9 4808->4810 4815 40573d CreatePopupMenu 4808->4815 4811->4804 4812->4798 4834 4042d6 4813->4834 4814->4813 4816 406234 18 API calls 4815->4816 4818 40574d AppendMenuW 4816->4818 4820 40576a GetWindowRect 4818->4820 4821 40577d TrackPopupMenu 4818->4821 4819 4055d9 4822 4055e2 ShowWindow 4819->4822 4823 405616 GetDlgItem SendMessageW 4819->4823 4820->4821 4821->4810 4825 405798 4821->4825 4826 405605 4822->4826 4827 4055f8 ShowWindow 4822->4827 4823->4810 4824 40563d SendMessageW SendMessageW 4823->4824 4824->4810 4828 4057b4 SendMessageW 4825->4828 4837 40430b SendMessageW 4826->4837 4827->4826 4828->4828 4829 4057d1 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4828->4829 4831 4057f6 SendMessageW 4829->4831 4831->4831 4832 40581f GlobalUnlock SetClipboardData CloseClipboard 4831->4832 4832->4810 4833->4793 4835 406234 18 API calls 4834->4835 4836 4042e1 SetDlgItemTextW 4835->4836 4836->4819 4837->4823 4838->4794 4840 4042b6 4839->4840 4841 4042bc SendMessageW 4839->4841 4840->4841 4841->4796 4843 4043de 4842->4843 4844 404355 GetWindowLongW 4842->4844 4843->4810 4844->4843 4845 404366 4844->4845 4846 404375 GetSysColor 4845->4846 4847 404378 4845->4847 4846->4847 4848 404388 SetBkMode 4847->4848 4849 40437e SetTextColor 4847->4849 4850 4043a0 GetSysColor 4848->4850 4851 4043a6 4848->4851 4849->4848 4850->4851 4852 4043b7 4851->4852 4853 4043ad SetBkColor 4851->4853 4852->4843 4854 4043d1 CreateBrushIndirect 4852->4854 4855 4043ca DeleteObject 4852->4855 4853->4852 4854->4843 4855->4854 5783 401a30 5784 402c53 18 API calls 5783->5784 5785 401a39 ExpandEnvironmentStringsW 5784->5785 5786 401a4d 5785->5786 5788 401a60 5785->5788 5787 401a52 lstrcmpW 5786->5787 5786->5788 5787->5788 4857 402032 4858 402044 4857->4858 4859 4020f6 4857->4859 4860 402c53 18 API calls 4858->4860 4861 401423 25 API calls 4859->4861 4862 40204b 4860->4862 4867 402250 4861->4867 4863 402c53 18 API calls 4862->4863 4864 402054 4863->4864 4865 40206a LoadLibraryExW 4864->4865 4866 40205c GetModuleHandleW 4864->4866 4865->4859 4868 40207b 4865->4868 4866->4865 4866->4868 4880 40665b WideCharToMultiByte 4868->4880 4871 4020c5 4875 405371 25 API calls 4871->4875 4872 40208c 4873 402094 4872->4873 4874 4020ab 4872->4874 4876 401423 25 API calls 4873->4876 4883 10001759 4874->4883 4877 40209c 4875->4877 4876->4877 4877->4867 4878 4020e8 FreeLibrary 4877->4878 4878->4867 4881 406685 GetProcAddress 4880->4881 4882 402086 4880->4882 4881->4882 4882->4871 4882->4872 4884 10001789 4883->4884 4925 10001b18 4884->4925 4886 10001790 4887 100018a6 4886->4887 4888 100017a1 4886->4888 4889 100017a8 4886->4889 4887->4877 4970 10002286 4888->4970 4955 100022d0 4889->4955 4894 1000180c 4900 10001812 4894->4900 4901 1000184e 4894->4901 4895 100017ee 4983 100024a9 4895->4983 4896 100017d7 4909 100017cd 4896->4909 4980 10002b5f 4896->4980 4898 100017be 4899 100017c4 4898->4899 4906 100017cf 4898->4906 4899->4909 4966 100028a4 4899->4966 4902 100015b4 3 API calls 4900->4902 4904 100024a9 10 API calls 4901->4904 4908 10001828 4902->4908 4910 10001840 4904->4910 4905 100017f4 4994 100015b4 4905->4994 4974 10002645 4906->4974 4914 100024a9 10 API calls 4908->4914 4909->4894 4909->4895 4916 10001895 4910->4916 5005 1000246c 4910->5005 4913 100017d5 4913->4909 4914->4910 4916->4887 4918 1000189f GlobalFree 4916->4918 4918->4887 4922 10001881 4922->4916 5009 1000153d wsprintfW 4922->5009 4924 1000187a FreeLibrary 4924->4922 5012 1000121b GlobalAlloc 4925->5012 4927 10001b3c 5013 1000121b GlobalAlloc 4927->5013 4929 10001d7a GlobalFree GlobalFree GlobalFree 4930 10001d97 4929->4930 4941 10001de1 4929->4941 4931 100020ee 4930->4931 4930->4941 4943 10001dac 4930->4943 4933 10002110 GetModuleHandleW 4931->4933 4931->4941 4932 10001c1d GlobalAlloc 4934 10001b47 4932->4934 4937 10002121 LoadLibraryW 4933->4937 4938 10002136 4933->4938 4934->4929 4934->4932 4935 10002048 4934->4935 4936 10001c86 GlobalFree 4934->4936 4939 10001c68 lstrcpyW 4934->4939 4940 10001c72 lstrcpyW 4934->4940 4934->4941 4951 10001cc4 4934->4951 4952 10001f37 GlobalFree 4934->4952 4953 1000122c 2 API calls 4934->4953 5019 1000121b GlobalAlloc 4934->5019 4935->4941 4950 10002090 lstrcpyW 4935->4950 4936->4934 4937->4938 4937->4941 5020 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte 4938->5020 4939->4940 4940->4934 4941->4886 4943->4941 5016 1000122c 4943->5016 4944 10002195 lstrlenW 4947 100015ff 4 API calls 4944->4947 4949 100021af 4947->4949 4948 10002148 4948->4941 4948->4944 4949->4941 4950->4941 4951->4934 5014 1000158f GlobalSize GlobalAlloc 4951->5014 4952->4934 4953->4934 4957 100022e8 4955->4957 4956 1000122c GlobalAlloc lstrcpynW 4956->4957 4957->4956 4959 10002415 GlobalFree 4957->4959 4960 100023d3 lstrlenW 4957->4960 4961 100023ba GlobalAlloc CLSIDFromString 4957->4961 4962 1000238f GlobalAlloc 4957->4962 5023 100012ba 4957->5023 4959->4957 4963 100017ae 4959->4963 4960->4959 4964 100023b8 4960->4964 4961->4959 4962->4964 4963->4896 4963->4898 4963->4909 4964->4959 5027 100025d9 4964->5027 4968 100028b6 4966->4968 4967 1000295b EnumWindows 4969 10002979 4967->4969 4968->4967 4969->4909 4971 10002296 4970->4971 4972 100017a7 4970->4972 4971->4972 4973 100022a8 GlobalAlloc 4971->4973 4972->4889 4973->4971 4975 10002661 4974->4975 4976 100026b2 GlobalAlloc 4975->4976 4977 100026c5 4975->4977 4979 100026d4 4976->4979 4978 100026ca GlobalSize 4977->4978 4977->4979 4978->4979 4979->4913 4981 10002b6a 4980->4981 4982 10002baa GlobalFree 4981->4982 5030 1000121b GlobalAlloc 4983->5030 4985 10002530 StringFromGUID2 4992 100024b3 4985->4992 4986 10002541 lstrcpynW 4986->4992 4987 1000250b MultiByteToWideChar 4987->4992 4988 10002554 wsprintfW 4988->4992 4989 10002571 GlobalFree 4989->4992 4990 100025ac GlobalFree 4990->4905 4991 10001272 2 API calls 4991->4992 4992->4985 4992->4986 4992->4987 4992->4988 4992->4989 4992->4990 4992->4991 5031 100012e1 4992->5031 5035 1000121b GlobalAlloc 4994->5035 4996 100015ba 4998 100015e1 4996->4998 4999 100015c7 lstrcpyW 4996->4999 5000 100015e6 wsprintfW 4998->5000 5001 100015fb 4998->5001 4999->5001 5000->5001 5002 10001272 5001->5002 5003 100012b5 GlobalFree 5002->5003 5004 1000127b GlobalAlloc lstrcpynW 5002->5004 5003->4910 5004->5003 5006 10001861 5005->5006 5007 1000247a 5005->5007 5006->4922 5006->4924 5007->5006 5008 10002496 GlobalFree 5007->5008 5008->5007 5010 10001272 2 API calls 5009->5010 5011 1000155e 5010->5011 5011->4916 5012->4927 5013->4934 5015 100015ad 5014->5015 5015->4951 5022 1000121b GlobalAlloc 5016->5022 5018 1000123b lstrcpynW 5018->4941 5019->4934 5021 1000163f GlobalFree 5020->5021 5021->4948 5022->5018 5024 100012c1 5023->5024 5025 1000122c 2 API calls 5024->5025 5026 100012df 5025->5026 5026->4957 5028 100025e7 VirtualAlloc 5027->5028 5029 1000263d 5027->5029 5028->5029 5029->4964 5030->4992 5032 100012ea 5031->5032 5033 1000130c 5031->5033 5032->5033 5034 100012f0 lstrcpyW 5032->5034 5033->4992 5034->5033 5035->4996 5794 401d33 5795 402c31 18 API calls 5794->5795 5796 401d44 SetWindowLongW 5795->5796 5797 402adb 5796->5797 5798 401db3 GetDC 5799 402c31 18 API calls 5798->5799 5800 401dc5 GetDeviceCaps MulDiv ReleaseDC 5799->5800 5801 402c31 18 API calls 5800->5801 5802 401df6 5801->5802 5803 406234 18 API calls 5802->5803 5804 401e33 CreateFontIndirectW 5803->5804 5805 4025a8 5804->5805 5041 401735 5042 402c53 18 API calls 5041->5042 5043 40173c SearchPathW 5042->5043 5044 401757 5043->5044 5806 402ab6 SendMessageW 5807 402ad0 InvalidateRect 5806->5807 5808 402adb 5806->5808 5807->5808 5809 402837 5810 40283d 5809->5810 5811 402845 FindClose 5810->5811 5812 402adb 5810->5812 5811->5812 5813 4014b8 5814 4014be 5813->5814 5815 401389 2 API calls 5814->5815 5816 4014c6 5815->5816 5824 4029be 5825 402c31 18 API calls 5824->5825 5826 4029c4 5825->5826 5827 402a04 5826->5827 5828 4029eb 5826->5828 5832 4028a1 5826->5832 5829 402a1e 5827->5829 5830 402a0e 5827->5830 5831 4029f0 5828->5831 5837 402a01 5828->5837 5834 406234 18 API calls 5829->5834 5833 402c31 18 API calls 5830->5833 5838 406212 lstrcpynW 5831->5838 5833->5837 5834->5837 5837->5832 5839 406159 wsprintfW 5837->5839 5838->5832 5839->5832 5840 10002a7f 5841 10002a97 5840->5841 5842 1000158f 2 API calls 5841->5842 5843 10002ab2 5842->5843

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 0 40344a-40347d SetErrorMode GetVersion 1 403490 0->1 2 40347f-403487 call 4065ec 0->2 4 403495-4034a9 call 40657c lstrlenA 1->4 2->1 7 403489 2->7 9 4034ab-40351f call 4065ec * 2 #17 OleInitialize SHGetFileInfoW call 406212 GetCommandLineW call 406212 GetModuleHandleW 4->9 7->1 18 403521-403528 9->18 19 403529-403543 call 405bf3 CharNextW 9->19 18->19 22 403549-40354f 19->22 23 40365a-403674 GetTempPathW call 403419 19->23 25 403551-403556 22->25 26 403558-40355c 22->26 30 403676-403694 GetWindowsDirectoryW lstrcatW call 403419 23->30 31 4036cc-4036e6 DeleteFileW call 402ed5 23->31 25->25 25->26 28 403563-403567 26->28 29 40355e-403562 26->29 32 403626-403633 call 405bf3 28->32 33 40356d-403573 28->33 29->28 30->31 48 403696-4036c6 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403419 30->48 51 403797-4037a7 call 403969 OleUninitialize 31->51 52 4036ec-4036f2 31->52 49 403635-403636 32->49 50 403637-40363d 32->50 37 403575-40357d 33->37 38 40358e-4035c7 33->38 44 403584 37->44 45 40357f-403582 37->45 39 4035e4-40361e 38->39 40 4035c9-4035ce 38->40 39->32 47 403620-403624 39->47 40->39 46 4035d0-4035d8 40->46 44->38 45->38 45->44 54 4035da-4035dd 46->54 55 4035df 46->55 47->32 56 403645-403653 call 406212 47->56 48->31 48->51 49->50 50->22 58 403643 50->58 68 4038cd-4038d3 51->68 69 4037ad-4037bd call 405957 ExitProcess 51->69 59 403787-40378e call 403a5b 52->59 60 4036f8-403703 call 405bf3 52->60 54->39 54->55 55->39 63 403658 56->63 58->63 67 403793 59->67 71 403751-40375b 60->71 72 403705-40373a 60->72 63->23 67->51 74 403951-403959 68->74 75 4038d5-4038eb GetCurrentProcess OpenProcessToken 68->75 79 4037c3-4037d7 call 4058da lstrcatW 71->79 80 40375d-40376b call 405cce 71->80 76 40373c-403740 72->76 77 40395b 74->77 78 40395f-403963 ExitProcess 74->78 82 403921-40392f call 4065ec 75->82 83 4038ed-40391b LookupPrivilegeValueW AdjustTokenPrivileges 75->83 84 403742-403747 76->84 85 403749-40374d 76->85 77->78 94 4037e4-4037fe lstrcatW lstrcmpiW 79->94 95 4037d9-4037df lstrcatW 79->95 80->51 93 40376d-403783 call 406212 * 2 80->93 96 403931-40393b 82->96 97 40393d-403948 ExitWindowsEx 82->97 83->82 84->85 89 40374f 84->89 85->76 85->89 89->71 93->59 94->51 100 403800-403803 94->100 95->94 96->97 98 40394a-40394c call 40140b 96->98 97->74 97->98 98->74 104 403805-40380a call 405840 100->104 105 40380c call 4058bd 100->105 109 403811-40381f SetCurrentDirectoryW 104->109 105->109 112 403821-403827 call 406212 109->112 113 40382c-403855 call 406212 109->113 112->113 117 40385a-403876 call 406234 DeleteFileW 113->117 120 4038b7-4038bf 117->120 121 403878-403888 CopyFileW 117->121 120->117 122 4038c1-4038c8 call 4060b3 120->122 121->120 123 40388a-4038aa call 4060b3 call 406234 call 4058f2 121->123 122->51 123->120 132 4038ac-4038b3 CloseHandle 123->132 132->120
                                                      C-Code - Quality: 82%
                                                      			_entry_() {
                                                      				intOrPtr _t54;
                                                      				WCHAR* _t58;
                                                      				char* _t61;
                                                      				void* _t64;
                                                      				void* _t66;
                                                      				int _t68;
                                                      				int _t70;
                                                      				int _t73;
                                                      				intOrPtr* _t74;
                                                      				int _t75;
                                                      				int _t77;
                                                      				void* _t101;
                                                      				signed int _t118;
                                                      				void* _t121;
                                                      				void* _t126;
                                                      				intOrPtr _t145;
                                                      				intOrPtr _t146;
                                                      				intOrPtr* _t147;
                                                      				int _t149;
                                                      				void* _t152;
                                                      				int _t153;
                                                      				signed int _t157;
                                                      				signed int _t162;
                                                      				signed int _t167;
                                                      				void* _t169;
                                                      				void* _t171;
                                                      				int* _t173;
                                                      				signed int _t179;
                                                      				signed int _t182;
                                                      				CHAR* _t183;
                                                      				WCHAR* _t184;
                                                      				void* _t190;
                                                      				char* _t191;
                                                      				void* _t194;
                                                      				void* _t195;
                                                      				void* _t238;
                                                      
                                                      				_t169 = 0x20;
                                                      				_t149 = 0;
                                                      				 *(_t195 + 0x14) = 0;
                                                      				 *(_t195 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                      				 *(_t195 + 0x1c) = 0;
                                                      				SetErrorMode(0x8001); // executed
                                                      				if(GetVersion() != 6) {
                                                      					_t147 = E004065EC(0);
                                                      					if(_t147 != 0) {
                                                      						 *_t147(0xc00);
                                                      					}
                                                      				}
                                                      				_t183 = "UXTHEME";
                                                      				do {
                                                      					E0040657C(_t183); // executed
                                                      					_t183 =  &(_t183[lstrlenA(_t183) + 1]);
                                                      				} while ( *_t183 != 0);
                                                      				E004065EC(9);
                                                      				_t54 = E004065EC(7);
                                                      				 *0x42a244 = _t54;
                                                      				__imp__#17(_t190);
                                                      				__imp__OleInitialize(_t149); // executed
                                                      				 *0x42a2f8 = _t54;
                                                      				SHGetFileInfoW(0x4216e8, _t149, _t195 + 0x34, 0x2b4, _t149); // executed
                                                      				E00406212(0x429240, L"NSIS Error");
                                                      				_t58 = GetCommandLineW();
                                                      				_t191 = L"\"C:\\Users\\jones\\Desktop\\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe\"";
                                                      				E00406212(_t191, _t58);
                                                      				 *0x42a240 = GetModuleHandleW(_t149);
                                                      				_t61 = _t191;
                                                      				if(L"\"C:\\Users\\jones\\Desktop\\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe\"" == 0x22) {
                                                      					_t61 =  &M00435002;
                                                      					_t169 = 0x22;
                                                      				}
                                                      				_t153 = CharNextW(E00405BF3(_t61, _t169));
                                                      				 *(_t195 + 0x18) = _t153;
                                                      				_t64 =  *_t153;
                                                      				if(_t64 == _t149) {
                                                      					L30:
                                                      					_t184 = L"C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                      					GetTempPathW(0x400, _t184);
                                                      					_t66 = E00403419(_t153, 0);
                                                      					_t220 = _t66;
                                                      					if(_t66 != 0) {
                                                      						L33:
                                                      						DeleteFileW(L"1033"); // executed
                                                      						_t68 = E00402ED5(_t222,  *(_t195 + 0x1c)); // executed
                                                      						 *(_t195 + 0x10) = _t68;
                                                      						if(_t68 != _t149) {
                                                      							L45:
                                                      							E00403969();
                                                      							__imp__OleUninitialize();
                                                      							_t234 =  *(_t195 + 0x10) - _t149;
                                                      							if( *(_t195 + 0x10) == _t149) {
                                                      								__eflags =  *0x42a2d4 - _t149;
                                                      								if( *0x42a2d4 == _t149) {
                                                      									L69:
                                                      									_t70 =  *0x42a2ec;
                                                      									__eflags = _t70 - 0xffffffff;
                                                      									if(_t70 != 0xffffffff) {
                                                      										 *(_t195 + 0x10) = _t70;
                                                      									}
                                                      									ExitProcess( *(_t195 + 0x10));
                                                      								}
                                                      								_t73 = OpenProcessToken(GetCurrentProcess(), 0x28, _t195 + 0x14);
                                                      								__eflags = _t73;
                                                      								if(_t73 != 0) {
                                                      									LookupPrivilegeValueW(_t149, L"SeShutdownPrivilege", _t195 + 0x20);
                                                      									 *(_t195 + 0x34) = 1;
                                                      									 *(_t195 + 0x40) = 2;
                                                      									AdjustTokenPrivileges( *(_t195 + 0x28), _t149, _t195 + 0x24, _t149, _t149, _t149);
                                                      								}
                                                      								_t74 = E004065EC(4);
                                                      								__eflags = _t74 - _t149;
                                                      								if(_t74 == _t149) {
                                                      									L67:
                                                      									_t75 = ExitWindowsEx(2, 0x80040002);
                                                      									__eflags = _t75;
                                                      									if(_t75 != 0) {
                                                      										goto L69;
                                                      									}
                                                      									goto L68;
                                                      								} else {
                                                      									_t77 =  *_t74(_t149, _t149, _t149, 0x25, 0x80040002);
                                                      									__eflags = _t77;
                                                      									if(_t77 == 0) {
                                                      										L68:
                                                      										E0040140B(9);
                                                      										goto L69;
                                                      									}
                                                      									goto L67;
                                                      								}
                                                      							}
                                                      							E00405957( *(_t195 + 0x10), 0x200010);
                                                      							ExitProcess(2);
                                                      						}
                                                      						if( *0x42a25c == _t149) {
                                                      							L44:
                                                      							 *0x42a2ec =  *0x42a2ec | 0xffffffff;
                                                      							 *(_t195 + 0x14) = E00403A5B( *0x42a2ec);
                                                      							goto L45;
                                                      						}
                                                      						_t173 = E00405BF3(_t191, _t149);
                                                      						if(_t173 < _t191) {
                                                      							L41:
                                                      							_t231 = _t173 - _t191;
                                                      							 *(_t195 + 0x10) = L"Error launching installer";
                                                      							if(_t173 < _t191) {
                                                      								_t171 = E004058DA(_t234);
                                                      								lstrcatW(_t184, L"~nsu");
                                                      								if(_t171 != _t149) {
                                                      									lstrcatW(_t184, "A");
                                                      								}
                                                      								lstrcatW(_t184, L".tmp");
                                                      								_t193 = L"C:\\Users\\jones\\Desktop";
                                                      								if(lstrcmpiW(_t184, L"C:\\Users\\jones\\Desktop") != 0) {
                                                      									_push(_t184);
                                                      									if(_t171 == _t149) {
                                                      										E004058BD();
                                                      									} else {
                                                      										E00405840();
                                                      									}
                                                      									SetCurrentDirectoryW(_t184);
                                                      									_t238 = L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane" - _t149; // 0x43
                                                      									if(_t238 == 0) {
                                                      										E00406212(L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane", _t193);
                                                      									}
                                                      									E00406212(0x42b000,  *(_t195 + 0x18));
                                                      									_t154 = "A" & 0x0000ffff;
                                                      									 *0x42b800 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                      									_t194 = 0x1a;
                                                      									do {
                                                      										E00406234(_t149, 0x420ee8, _t184, 0x420ee8,  *((intOrPtr*)( *0x42a250 + 0x120)));
                                                      										DeleteFileW(0x420ee8);
                                                      										if( *(_t195 + 0x10) != _t149 && CopyFileW(L"C:\\Users\\jones\\Desktop\\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe", 0x420ee8, 1) != 0) {
                                                      											E004060B3(_t154, 0x420ee8, _t149);
                                                      											E00406234(_t149, 0x420ee8, _t184, 0x420ee8,  *((intOrPtr*)( *0x42a250 + 0x124)));
                                                      											_t101 = E004058F2(0x420ee8);
                                                      											if(_t101 != _t149) {
                                                      												CloseHandle(_t101);
                                                      												 *(_t195 + 0x10) = _t149;
                                                      											}
                                                      										}
                                                      										 *0x42b800 =  *0x42b800 + 1;
                                                      										_t194 = _t194 - 1;
                                                      									} while (_t194 != 0);
                                                      									E004060B3(_t154, _t184, _t149);
                                                      								}
                                                      								goto L45;
                                                      							}
                                                      							 *_t173 = _t149;
                                                      							_t174 =  &(_t173[2]);
                                                      							if(E00405CCE(_t231,  &(_t173[2])) == 0) {
                                                      								goto L45;
                                                      							}
                                                      							E00406212(L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane", _t174);
                                                      							E00406212(L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane", _t174);
                                                      							 *(_t195 + 0x10) = _t149;
                                                      							goto L44;
                                                      						}
                                                      						asm("cdq");
                                                      						asm("cdq");
                                                      						asm("cdq");
                                                      						_t157 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                      						_t118 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t162 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                      						while( *_t173 != _t157 || _t173[1] != _t118) {
                                                      							_t173 = _t173;
                                                      							if(_t173 >= _t191) {
                                                      								continue;
                                                      							}
                                                      							break;
                                                      						}
                                                      						_t149 = 0;
                                                      						goto L41;
                                                      					}
                                                      					GetWindowsDirectoryW(_t184, 0x3fb);
                                                      					lstrcatW(_t184, L"\\Temp");
                                                      					_t121 = E00403419(_t153, _t220);
                                                      					_t221 = _t121;
                                                      					if(_t121 != 0) {
                                                      						goto L33;
                                                      					}
                                                      					GetTempPathW(0x3fc, _t184);
                                                      					lstrcatW(_t184, L"Low");
                                                      					SetEnvironmentVariableW(L"TEMP", _t184);
                                                      					SetEnvironmentVariableW(L"TMP", _t184);
                                                      					_t126 = E00403419(_t153, _t221);
                                                      					_t222 = _t126;
                                                      					if(_t126 == 0) {
                                                      						goto L45;
                                                      					}
                                                      					goto L33;
                                                      				} else {
                                                      					goto L8;
                                                      				}
                                                      				do {
                                                      					L8:
                                                      					_t152 = 0x20;
                                                      					if(_t64 != _t152) {
                                                      						L10:
                                                      						if( *_t153 == 0x22) {
                                                      							_t153 = _t153 + 2;
                                                      							_t152 = 0x22;
                                                      						}
                                                      						if( *_t153 != 0x2f) {
                                                      							goto L24;
                                                      						} else {
                                                      							_t153 = _t153 + 2;
                                                      							if( *_t153 == 0x53) {
                                                      								_t146 =  *((intOrPtr*)(_t153 + 2));
                                                      								if(_t146 == 0x20 || _t146 == 0) {
                                                      									 *0x42a2e0 = 1;
                                                      								}
                                                      							}
                                                      							asm("cdq");
                                                      							asm("cdq");
                                                      							_t167 = L"NCRC" & 0x0000ffff;
                                                      							asm("cdq");
                                                      							_t179 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t167;
                                                      							if( *_t153 == (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t167) &&  *((intOrPtr*)(_t153 + 4)) == _t179) {
                                                      								_t145 =  *((intOrPtr*)(_t153 + 8));
                                                      								if(_t145 == 0x20 || _t145 == 0) {
                                                      									 *(_t195 + 0x1c) =  *(_t195 + 0x1c) | 0x00000004;
                                                      								}
                                                      							}
                                                      							asm("cdq");
                                                      							asm("cdq");
                                                      							_t162 = L" /D=" & 0x0000ffff;
                                                      							asm("cdq");
                                                      							_t182 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t162;
                                                      							if( *(_t153 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t162) ||  *_t153 != _t182) {
                                                      								goto L24;
                                                      							} else {
                                                      								 *(_t153 - 4) =  *(_t153 - 4) & 0x00000000;
                                                      								__eflags = _t153;
                                                      								E00406212(L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane", _t153);
                                                      								L29:
                                                      								_t149 = 0;
                                                      								goto L30;
                                                      							}
                                                      						}
                                                      					} else {
                                                      						goto L9;
                                                      					}
                                                      					do {
                                                      						L9:
                                                      						_t153 = _t153 + 2;
                                                      					} while ( *_t153 == _t152);
                                                      					goto L10;
                                                      					L24:
                                                      					_t153 = E00405BF3(_t153, _t152);
                                                      					if( *_t153 == 0x22) {
                                                      						_t153 = _t153 + 2;
                                                      					}
                                                      					_t64 =  *_t153;
                                                      				} while (_t64 != 0);
                                                      				goto L29;
                                                      			}







































                                                      0x00403455
                                                      0x00403456
                                                      0x0040345d
                                                      0x00403461
                                                      0x00403469
                                                      0x0040346d
                                                      0x0040347d
                                                      0x00403480
                                                      0x00403487
                                                      0x0040348e
                                                      0x0040348e
                                                      0x00403487
                                                      0x00403490
                                                      0x00403495
                                                      0x00403496
                                                      0x004034a2
                                                      0x004034a6
                                                      0x004034ae
                                                      0x004034b5
                                                      0x004034ba
                                                      0x004034bf
                                                      0x004034c6
                                                      0x004034cc
                                                      0x004034e2
                                                      0x004034f2
                                                      0x004034f7
                                                      0x004034fd
                                                      0x00403504
                                                      0x00403518
                                                      0x0040351d
                                                      0x0040351f
                                                      0x00403523
                                                      0x00403528
                                                      0x00403528
                                                      0x00403537
                                                      0x00403539
                                                      0x0040353d
                                                      0x00403543
                                                      0x0040365a
                                                      0x00403660
                                                      0x0040366b
                                                      0x0040366d
                                                      0x00403672
                                                      0x00403674
                                                      0x004036cc
                                                      0x004036d1
                                                      0x004036db
                                                      0x004036e2
                                                      0x004036e6
                                                      0x00403797
                                                      0x00403797
                                                      0x0040379c
                                                      0x004037a2
                                                      0x004037a7
                                                      0x004038cd
                                                      0x004038d3
                                                      0x00403951
                                                      0x00403951
                                                      0x00403956
                                                      0x00403959
                                                      0x0040395b
                                                      0x0040395b
                                                      0x00403963
                                                      0x00403963
                                                      0x004038e3
                                                      0x004038e9
                                                      0x004038eb
                                                      0x004038f8
                                                      0x0040390b
                                                      0x00403913
                                                      0x0040391b
                                                      0x0040391b
                                                      0x00403923
                                                      0x00403928
                                                      0x0040392f
                                                      0x0040393d
                                                      0x00403940
                                                      0x00403946
                                                      0x00403948
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403931
                                                      0x00403937
                                                      0x00403939
                                                      0x0040393b
                                                      0x0040394a
                                                      0x0040394c
                                                      0x00000000
                                                      0x0040394c
                                                      0x00000000
                                                      0x0040393b
                                                      0x0040392f
                                                      0x004037b6
                                                      0x004037bd
                                                      0x004037bd
                                                      0x004036f2
                                                      0x00403787
                                                      0x00403787
                                                      0x00403793
                                                      0x00000000
                                                      0x00403793
                                                      0x004036ff
                                                      0x00403703
                                                      0x00403751
                                                      0x00403751
                                                      0x00403753
                                                      0x0040375b
                                                      0x004037ce
                                                      0x004037d0
                                                      0x004037d7
                                                      0x004037df
                                                      0x004037df
                                                      0x004037ea
                                                      0x004037ef
                                                      0x004037fe
                                                      0x00403802
                                                      0x00403803
                                                      0x0040380c
                                                      0x00403805
                                                      0x00403805
                                                      0x00403805
                                                      0x00403812
                                                      0x00403818
                                                      0x0040381f
                                                      0x00403827
                                                      0x00403827
                                                      0x00403835
                                                      0x00403841
                                                      0x0040384f
                                                      0x00403854
                                                      0x0040385a
                                                      0x00403866
                                                      0x0040386c
                                                      0x00403876
                                                      0x0040388c
                                                      0x0040389d
                                                      0x004038a3
                                                      0x004038aa
                                                      0x004038ad
                                                      0x004038b3
                                                      0x004038b3
                                                      0x004038aa
                                                      0x004038b7
                                                      0x004038be
                                                      0x004038be
                                                      0x004038c3
                                                      0x004038c3
                                                      0x00000000
                                                      0x004037fe
                                                      0x0040375d
                                                      0x00403760
                                                      0x0040376b
                                                      0x00000000
                                                      0x00000000
                                                      0x00403773
                                                      0x0040377e
                                                      0x00403783
                                                      0x00000000
                                                      0x00403783
                                                      0x0040370c
                                                      0x00403724
                                                      0x00403735
                                                      0x00403736
                                                      0x0040373a
                                                      0x0040373c
                                                      0x0040374a
                                                      0x0040374d
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040374d
                                                      0x0040374f
                                                      0x00000000
                                                      0x0040374f
                                                      0x0040367c
                                                      0x00403688
                                                      0x0040368d
                                                      0x00403692
                                                      0x00403694
                                                      0x00000000
                                                      0x00000000
                                                      0x0040369c
                                                      0x004036a4
                                                      0x004036b5
                                                      0x004036bd
                                                      0x004036bf
                                                      0x004036c4
                                                      0x004036c6
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403549
                                                      0x00403549
                                                      0x0040354b
                                                      0x0040354f
                                                      0x00403558
                                                      0x0040355c
                                                      0x00403561
                                                      0x00403562
                                                      0x00403562
                                                      0x00403567
                                                      0x00000000
                                                      0x0040356d
                                                      0x0040356e
                                                      0x00403573
                                                      0x00403575
                                                      0x0040357d
                                                      0x00403584
                                                      0x00403584
                                                      0x0040357d
                                                      0x00403595
                                                      0x004035a8
                                                      0x004035a9
                                                      0x004035be
                                                      0x004035c3
                                                      0x004035c7
                                                      0x004035d0
                                                      0x004035d8
                                                      0x004035df
                                                      0x004035df
                                                      0x004035d8
                                                      0x004035eb
                                                      0x004035fe
                                                      0x004035ff
                                                      0x00403614
                                                      0x0040361a
                                                      0x0040361e
                                                      0x00000000
                                                      0x00403645
                                                      0x00403645
                                                      0x0040364a
                                                      0x00403653
                                                      0x00403658
                                                      0x00403658
                                                      0x00000000
                                                      0x00403658
                                                      0x0040361e
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403551
                                                      0x00403551
                                                      0x00403552
                                                      0x00403553
                                                      0x00000000
                                                      0x00403626
                                                      0x0040362d
                                                      0x00403633
                                                      0x00403636
                                                      0x00403636
                                                      0x00403637
                                                      0x0040363a
                                                      0x00000000

                                                      APIs
                                                      • SetErrorMode.KERNELBASE ref: 0040346D
                                                      • GetVersion.KERNEL32 ref: 00403473
                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040349C
                                                      • #17.COMCTL32(00000007,00000009), ref: 004034BF
                                                      • OleInitialize.OLE32(00000000), ref: 004034C6
                                                      • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 004034E2
                                                      • GetCommandLineW.KERNEL32(00429240,NSIS Error), ref: 004034F7
                                                      • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00000000), ref: 0040350A
                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00000020), ref: 00403531
                                                        • Part of subcall function 004065EC: GetModuleHandleA.KERNEL32(?,00000020,?,004034B3,00000009), ref: 004065FE
                                                        • Part of subcall function 004065EC: GetProcAddress.KERNEL32(00000000,?), ref: 00406619
                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 0040366B
                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040367C
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403688
                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040369C
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004036A4
                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004036B5
                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 004036BD
                                                      • DeleteFileW.KERNELBASE(1033), ref: 004036D1
                                                        • Part of subcall function 00406212: lstrcpynW.KERNEL32(?,?,00000400,004034F7,00429240,NSIS Error), ref: 0040621F
                                                      • OleUninitialize.OLE32(?), ref: 0040379C
                                                      • ExitProcess.KERNEL32 ref: 004037BD
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 004037D0
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 004037DF
                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 004037EA
                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00000000,?), ref: 004037F6
                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403812
                                                      • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,?), ref: 0040386C
                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,00420EE8,00000001), ref: 00403880
                                                      • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000), ref: 004038AD
                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 004038DC
                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 004038E3
                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004038F8
                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 0040391B
                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403940
                                                      • ExitProcess.KERNEL32 ref: 00403963
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                      • String ID: "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe"$.tmp$1033$C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane$C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                      • API String ID: 2488574733-781548872
                                                      • Opcode ID: 290ea68bc16bf9ba0967596cf016d677efff9e7d5fa8e06392f64e50e51ce68c
                                                      • Instruction ID: 1c098c9ac5d33f9e9f606ea88917c77842503da0397251e5f420d8b791505771
                                                      • Opcode Fuzzy Hash: 290ea68bc16bf9ba0967596cf016d677efff9e7d5fa8e06392f64e50e51ce68c
                                                      • Instruction Fuzzy Hash: 92D107B1200301ABD7207F659D49A3B3AACEB80709F51443FF881B62D1DB7D8952CB6E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 133 4054b0-4054cb 134 4054d1-405598 GetDlgItem * 3 call 40430b call 404c0e GetClientRect GetSystemMetrics SendMessageW * 2 133->134 135 40565a-405661 133->135 155 4055b6-4055b9 134->155 156 40559a-4055b4 SendMessageW * 2 134->156 137 405663-405685 GetDlgItem CreateThread FindCloseChangeNotification 135->137 138 40568b-405698 135->138 137->138 140 4056b6-4056c0 138->140 141 40569a-4056a0 138->141 145 4056c2-4056c8 140->145 146 405716-40571a 140->146 143 4056a2-4056b1 ShowWindow * 2 call 40430b 141->143 144 4056db-4056e4 call 40433d 141->144 143->140 159 4056e9-4056ed 144->159 150 4056f0-405700 ShowWindow 145->150 151 4056ca-4056d6 call 4042af 145->151 146->144 148 40571c-405722 146->148 148->144 157 405724-405737 SendMessageW 148->157 153 405710-405711 call 4042af 150->153 154 405702-40570b call 405371 150->154 151->144 153->146 154->153 162 4055c9-4055e0 call 4042d6 155->162 163 4055bb-4055c7 SendMessageW 155->163 156->155 164 405839-40583b 157->164 165 40573d-405768 CreatePopupMenu call 406234 AppendMenuW 157->165 172 4055e2-4055f6 ShowWindow 162->172 173 405616-405637 GetDlgItem SendMessageW 162->173 163->162 164->159 170 40576a-40577a GetWindowRect 165->170 171 40577d-405792 TrackPopupMenu 165->171 170->171 171->164 175 405798-4057af 171->175 176 405605 172->176 177 4055f8-405603 ShowWindow 172->177 173->164 174 40563d-405655 SendMessageW * 2 173->174 174->164 178 4057b4-4057cf SendMessageW 175->178 179 40560b-405611 call 40430b 176->179 177->179 178->178 180 4057d1-4057f4 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 178->180 179->173 182 4057f6-40581d SendMessageW 180->182 182->182 183 40581f-405833 GlobalUnlock SetClipboardData CloseClipboard 182->183 183->164
                                                      C-Code - Quality: 95%
                                                      			E004054B0(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                      				struct HWND__* _v8;
                                                      				long _v12;
                                                      				struct tagRECT _v28;
                                                      				void* _v36;
                                                      				signed int _v40;
                                                      				int _v44;
                                                      				int _v48;
                                                      				signed int _v52;
                                                      				int _v56;
                                                      				void* _v60;
                                                      				void* _v68;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				struct HWND__* _t94;
                                                      				long _t95;
                                                      				int _t100;
                                                      				void* _t108;
                                                      				intOrPtr _t119;
                                                      				void* _t127;
                                                      				intOrPtr _t130;
                                                      				struct HWND__* _t134;
                                                      				int _t156;
                                                      				int _t159;
                                                      				struct HMENU__* _t164;
                                                      				struct HWND__* _t168;
                                                      				struct HWND__* _t169;
                                                      				int _t171;
                                                      				void* _t172;
                                                      				short* _t173;
                                                      				short* _t175;
                                                      				int _t177;
                                                      
                                                      				_t169 =  *0x429224;
                                                      				_t156 = 0;
                                                      				_v8 = _t169;
                                                      				if(_a8 != 0x110) {
                                                      					if(_a8 == 0x405) {
                                                      						_t127 = CreateThread(0, 0, E00405444, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                      						FindCloseChangeNotification(_t127); // executed
                                                      					}
                                                      					if(_a8 != 0x111) {
                                                      						L17:
                                                      						_t171 = 1;
                                                      						if(_a8 != 0x404) {
                                                      							L25:
                                                      							if(_a8 != 0x7b) {
                                                      								goto L20;
                                                      							}
                                                      							_t94 = _v8;
                                                      							if(_a12 != _t94) {
                                                      								goto L20;
                                                      							}
                                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                      							_a8 = _t95;
                                                      							if(_t95 <= _t156) {
                                                      								L36:
                                                      								return 0;
                                                      							}
                                                      							_t164 = CreatePopupMenu();
                                                      							AppendMenuW(_t164, _t156, _t171, E00406234(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                      							_t100 = _a16;
                                                      							_t159 = _a16 >> 0x10;
                                                      							if(_a16 == 0xffffffff) {
                                                      								GetWindowRect(_v8,  &_v28);
                                                      								_t100 = _v28.left;
                                                      								_t159 = _v28.top;
                                                      							}
                                                      							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                      								_v60 = _t156;
                                                      								_v48 = 0x423728;
                                                      								_v44 = 0x1000;
                                                      								_a4 = _a8;
                                                      								do {
                                                      									_a4 = _a4 - 1;
                                                      									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                      								} while (_a4 != _t156);
                                                      								OpenClipboard(_t156);
                                                      								EmptyClipboard();
                                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                      								_a4 = _t108;
                                                      								_t172 = GlobalLock(_t108);
                                                      								do {
                                                      									_v48 = _t172;
                                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                      									 *_t173 = 0xd;
                                                      									_t175 = _t173 + 2;
                                                      									 *_t175 = 0xa;
                                                      									_t172 = _t175 + 2;
                                                      									_t156 = _t156 + 1;
                                                      								} while (_t156 < _a8);
                                                      								GlobalUnlock(_a4);
                                                      								SetClipboardData(0xd, _a4);
                                                      								CloseClipboard();
                                                      							}
                                                      							goto L36;
                                                      						}
                                                      						if( *0x42920c == _t156) {
                                                      							ShowWindow( *0x42a248, 8);
                                                      							if( *0x42a2cc == _t156) {
                                                      								_t119 =  *0x422700; // 0x679104
                                                      								E00405371( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                      							}
                                                      							E004042AF(_t171);
                                                      							goto L25;
                                                      						}
                                                      						 *0x421ef8 = 2;
                                                      						E004042AF(0x78);
                                                      						goto L20;
                                                      					} else {
                                                      						if(_a12 != 0x403) {
                                                      							L20:
                                                      							return E0040433D(_a8, _a12, _a16);
                                                      						}
                                                      						ShowWindow( *0x429210, _t156);
                                                      						ShowWindow(_t169, 8);
                                                      						E0040430B(_t169);
                                                      						goto L17;
                                                      					}
                                                      				}
                                                      				_v52 = _v52 | 0xffffffff;
                                                      				_v40 = _v40 | 0xffffffff;
                                                      				_t177 = 2;
                                                      				_v60 = _t177;
                                                      				_v56 = 0;
                                                      				_v48 = 0;
                                                      				_v44 = 0;
                                                      				asm("stosd");
                                                      				asm("stosd");
                                                      				_t130 =  *0x42a250;
                                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                      				 *0x429210 = GetDlgItem(_a4, 0x403);
                                                      				 *0x429208 = GetDlgItem(_a4, 0x3ee);
                                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                                      				 *0x429224 = _t134;
                                                      				_v8 = _t134;
                                                      				E0040430B( *0x429210);
                                                      				 *0x429214 = E00404C0E(4);
                                                      				 *0x42922c = 0;
                                                      				GetClientRect(_v8,  &_v28);
                                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                      				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                      				if(_a8 >= 0) {
                                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                                      				}
                                                      				if(_a12 >= _t156) {
                                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                      				}
                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                      				_push(0x1b);
                                                      				E004042D6(_a4);
                                                      				if(( *0x42a258 & 0x00000003) != 0) {
                                                      					ShowWindow( *0x429210, _t156); // executed
                                                      					if(( *0x42a258 & 0x00000002) != 0) {
                                                      						 *0x429210 = _t156;
                                                      					} else {
                                                      						ShowWindow(_v8, 8);
                                                      					}
                                                      					E0040430B( *0x429208);
                                                      				}
                                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                      				if(( *0x42a258 & 0x00000004) != 0) {
                                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                      				}
                                                      				goto L36;
                                                      			}



































                                                      0x004054b8
                                                      0x004054be
                                                      0x004054c8
                                                      0x004054cb
                                                      0x00405661
                                                      0x0040567e
                                                      0x00405685
                                                      0x00405685
                                                      0x00405698
                                                      0x004056b6
                                                      0x004056b8
                                                      0x004056c0
                                                      0x00405716
                                                      0x0040571a
                                                      0x00000000
                                                      0x00000000
                                                      0x0040571c
                                                      0x00405722
                                                      0x00000000
                                                      0x00000000
                                                      0x0040572c
                                                      0x00405734
                                                      0x00405737
                                                      0x00405839
                                                      0x00000000
                                                      0x00405839
                                                      0x00405746
                                                      0x00405751
                                                      0x0040575a
                                                      0x00405765
                                                      0x00405768
                                                      0x00405771
                                                      0x00405777
                                                      0x0040577a
                                                      0x0040577a
                                                      0x00405792
                                                      0x0040579b
                                                      0x0040579e
                                                      0x004057a5
                                                      0x004057ac
                                                      0x004057b4
                                                      0x004057b4
                                                      0x004057cb
                                                      0x004057cb
                                                      0x004057d2
                                                      0x004057d8
                                                      0x004057e4
                                                      0x004057eb
                                                      0x004057f4
                                                      0x004057f6
                                                      0x004057f9
                                                      0x00405808
                                                      0x0040580b
                                                      0x00405811
                                                      0x00405812
                                                      0x00405818
                                                      0x00405819
                                                      0x0040581a
                                                      0x00405822
                                                      0x0040582d
                                                      0x00405833
                                                      0x00405833
                                                      0x00000000
                                                      0x00405792
                                                      0x004056c8
                                                      0x004056f8
                                                      0x00405700
                                                      0x00405702
                                                      0x0040570b
                                                      0x0040570b
                                                      0x00405711
                                                      0x00000000
                                                      0x00405711
                                                      0x004056cc
                                                      0x004056d6
                                                      0x00000000
                                                      0x0040569a
                                                      0x004056a0
                                                      0x004056db
                                                      0x00000000
                                                      0x004056e4
                                                      0x004056a9
                                                      0x004056ae
                                                      0x004056b1
                                                      0x00000000
                                                      0x004056b1
                                                      0x00405698
                                                      0x004054d1
                                                      0x004054d5
                                                      0x004054dd
                                                      0x004054e1
                                                      0x004054e4
                                                      0x004054e7
                                                      0x004054ea
                                                      0x004054ed
                                                      0x004054ee
                                                      0x004054ef
                                                      0x00405508
                                                      0x0040550b
                                                      0x00405515
                                                      0x00405524
                                                      0x0040552c
                                                      0x00405534
                                                      0x00405539
                                                      0x0040553c
                                                      0x00405548
                                                      0x00405551
                                                      0x0040555a
                                                      0x0040557c
                                                      0x00405582
                                                      0x00405593
                                                      0x00405598
                                                      0x004055a6
                                                      0x004055b4
                                                      0x004055b4
                                                      0x004055b9
                                                      0x004055c7
                                                      0x004055c7
                                                      0x004055cc
                                                      0x004055cf
                                                      0x004055d4
                                                      0x004055e0
                                                      0x004055e9
                                                      0x004055f6
                                                      0x00405605
                                                      0x004055f8
                                                      0x004055fd
                                                      0x004055fd
                                                      0x00405611
                                                      0x00405611
                                                      0x00405625
                                                      0x0040562e
                                                      0x00405637
                                                      0x00405647
                                                      0x00405653
                                                      0x00405653
                                                      0x00000000

                                                      APIs
                                                      • GetDlgItem.USER32 ref: 0040550E
                                                      • GetDlgItem.USER32 ref: 0040551D
                                                      • GetClientRect.USER32 ref: 0040555A
                                                      • GetSystemMetrics.USER32 ref: 00405561
                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405582
                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405593
                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004055A6
                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004055B4
                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 004055C7
                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004055E9
                                                      • ShowWindow.USER32(?,00000008), ref: 004055FD
                                                      • GetDlgItem.USER32 ref: 0040561E
                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040562E
                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405647
                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405653
                                                      • GetDlgItem.USER32 ref: 0040552C
                                                        • Part of subcall function 0040430B: SendMessageW.USER32(00000028,?,00000001,00404137), ref: 00404319
                                                      • GetDlgItem.USER32 ref: 00405670
                                                      • CreateThread.KERNELBASE ref: 0040567E
                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405685
                                                      • ShowWindow.USER32(00000000), ref: 004056A9
                                                      • ShowWindow.USER32(?,00000008), ref: 004056AE
                                                      • ShowWindow.USER32(00000008), ref: 004056F8
                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040572C
                                                      • CreatePopupMenu.USER32 ref: 0040573D
                                                      • AppendMenuW.USER32 ref: 00405751
                                                      • GetWindowRect.USER32 ref: 00405771
                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040578A
                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004057C2
                                                      • OpenClipboard.USER32(00000000), ref: 004057D2
                                                      • EmptyClipboard.USER32 ref: 004057D8
                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004057E4
                                                      • GlobalLock.KERNEL32 ref: 004057EE
                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405802
                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405822
                                                      • SetClipboardData.USER32 ref: 0040582D
                                                      • CloseClipboard.USER32 ref: 00405833
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                      • String ID: (7B${
                                                      • API String ID: 4154960007-525222780
                                                      • Opcode ID: 972fd15b03a93e7331ef4c8797c1849d59520224656438122eee1199d8052db9
                                                      • Instruction ID: 42ee76c5c0789c909e5484b793d5ed8b68dab9236198efc003755603ec60545b
                                                      • Opcode Fuzzy Hash: 972fd15b03a93e7331ef4c8797c1849d59520224656438122eee1199d8052db9
                                                      • Instruction Fuzzy Hash: A4B16971900608FFDB119FA0DD89AAE7B79FB08354F00847AFA45B61A0CB754E51DF68
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 493 405a03-405a29 call 405cce 496 405a42-405a49 493->496 497 405a2b-405a3d DeleteFileW 493->497 499 405a4b-405a4d 496->499 500 405a5c-405a6c call 406212 496->500 498 405bbf-405bc3 497->498 501 405a53-405a56 499->501 502 405b6d-405b72 499->502 506 405a7b-405a7c call 405c12 500->506 507 405a6e-405a79 lstrcatW 500->507 501->500 501->502 502->498 505 405b74-405b77 502->505 508 405b81-405b89 call 406555 505->508 509 405b79-405b7f 505->509 510 405a81-405a85 506->510 507->510 508->498 517 405b8b-405b9f call 405bc6 call 4059bb 508->517 509->498 513 405a91-405a97 lstrcatW 510->513 514 405a87-405a8f 510->514 516 405a9c-405ab8 lstrlenW FindFirstFileW 513->516 514->513 514->516 518 405b62-405b66 516->518 519 405abe-405ac6 516->519 533 405ba1-405ba4 517->533 534 405bb7-405bba call 405371 517->534 518->502 522 405b68 518->522 523 405ae6-405afa call 406212 519->523 524 405ac8-405ad0 519->524 522->502 535 405b11-405b1c call 4059bb 523->535 536 405afc-405b04 523->536 527 405ad2-405ada 524->527 528 405b45-405b55 FindNextFileW 524->528 527->523 529 405adc-405ae4 527->529 528->519 532 405b5b-405b5c FindClose 528->532 529->523 529->528 532->518 533->509 537 405ba6-405bb5 call 405371 call 4060b3 533->537 534->498 546 405b3d-405b40 call 405371 535->546 547 405b1e-405b21 535->547 536->528 538 405b06-405b0f call 405a03 536->538 537->498 538->528 546->528 550 405b23-405b33 call 405371 call 4060b3 547->550 551 405b35-405b3b 547->551 550->528 551->528
                                                      C-Code - Quality: 98%
                                                      			E00405A03(void* __eflags, signed int _a4, signed int _a8) {
                                                      				signed int _v8;
                                                      				signed int _v12;
                                                      				short _v556;
                                                      				short _v558;
                                                      				struct _WIN32_FIND_DATAW _v604;
                                                      				signed int _t38;
                                                      				signed int _t52;
                                                      				signed int _t55;
                                                      				signed int _t62;
                                                      				void* _t64;
                                                      				signed char _t65;
                                                      				WCHAR* _t66;
                                                      				void* _t67;
                                                      				WCHAR* _t68;
                                                      				void* _t70;
                                                      
                                                      				_t65 = _a8;
                                                      				_t68 = _a4;
                                                      				_v8 = _t65 & 0x00000004;
                                                      				_t38 = E00405CCE(__eflags, _t68);
                                                      				_v12 = _t38;
                                                      				if((_t65 & 0x00000008) != 0) {
                                                      					_t62 = DeleteFileW(_t68); // executed
                                                      					asm("sbb eax, eax");
                                                      					_t64 =  ~_t62 + 1;
                                                      					 *0x42a2c8 =  *0x42a2c8 + _t64;
                                                      					return _t64;
                                                      				}
                                                      				_a4 = _t65;
                                                      				_t8 =  &_a4;
                                                      				 *_t8 = _a4 & 0x00000001;
                                                      				__eflags =  *_t8;
                                                      				if( *_t8 == 0) {
                                                      					L5:
                                                      					E00406212(0x425730, _t68);
                                                      					__eflags = _a4;
                                                      					if(_a4 == 0) {
                                                      						E00405C12(_t68);
                                                      					} else {
                                                      						lstrcatW(0x425730, L"\\*.*");
                                                      					}
                                                      					__eflags =  *_t68;
                                                      					if( *_t68 != 0) {
                                                      						L10:
                                                      						lstrcatW(_t68, 0x40a014);
                                                      						L11:
                                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                      						_t38 = FindFirstFileW(0x425730,  &_v604); // executed
                                                      						_t70 = _t38;
                                                      						__eflags = _t70 - 0xffffffff;
                                                      						if(_t70 == 0xffffffff) {
                                                      							L26:
                                                      							__eflags = _a4;
                                                      							if(_a4 != 0) {
                                                      								_t30 = _t66 - 2;
                                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                      								__eflags =  *_t30;
                                                      							}
                                                      							goto L28;
                                                      						} else {
                                                      							goto L12;
                                                      						}
                                                      						do {
                                                      							L12:
                                                      							__eflags = _v604.cFileName - 0x2e;
                                                      							if(_v604.cFileName != 0x2e) {
                                                      								L16:
                                                      								E00406212(_t66,  &(_v604.cFileName));
                                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                      								if(__eflags == 0) {
                                                      									_t52 = E004059BB(__eflags, _t68, _v8);
                                                      									__eflags = _t52;
                                                      									if(_t52 != 0) {
                                                      										E00405371(0xfffffff2, _t68);
                                                      									} else {
                                                      										__eflags = _v8 - _t52;
                                                      										if(_v8 == _t52) {
                                                      											 *0x42a2c8 =  *0x42a2c8 + 1;
                                                      										} else {
                                                      											E00405371(0xfffffff1, _t68);
                                                      											E004060B3(_t67, _t68, 0);
                                                      										}
                                                      									}
                                                      								} else {
                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                      									if(__eflags == 0) {
                                                      										E00405A03(__eflags, _t68, _a8);
                                                      									}
                                                      								}
                                                      								goto L24;
                                                      							}
                                                      							__eflags = _v558;
                                                      							if(_v558 == 0) {
                                                      								goto L24;
                                                      							}
                                                      							__eflags = _v558 - 0x2e;
                                                      							if(_v558 != 0x2e) {
                                                      								goto L16;
                                                      							}
                                                      							__eflags = _v556;
                                                      							if(_v556 == 0) {
                                                      								goto L24;
                                                      							}
                                                      							goto L16;
                                                      							L24:
                                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                                      							__eflags = _t55;
                                                      						} while (_t55 != 0);
                                                      						_t38 = FindClose(_t70);
                                                      						goto L26;
                                                      					}
                                                      					__eflags =  *0x425730 - 0x5c;
                                                      					if( *0x425730 != 0x5c) {
                                                      						goto L11;
                                                      					}
                                                      					goto L10;
                                                      				} else {
                                                      					__eflags = _t38;
                                                      					if(_t38 == 0) {
                                                      						L28:
                                                      						__eflags = _a4;
                                                      						if(_a4 == 0) {
                                                      							L36:
                                                      							return _t38;
                                                      						}
                                                      						__eflags = _v12;
                                                      						if(_v12 != 0) {
                                                      							_t38 = E00406555(_t68);
                                                      							__eflags = _t38;
                                                      							if(_t38 == 0) {
                                                      								goto L36;
                                                      							}
                                                      							E00405BC6(_t68);
                                                      							_t38 = E004059BB(__eflags, _t68, _v8 | 0x00000001);
                                                      							__eflags = _t38;
                                                      							if(_t38 != 0) {
                                                      								return E00405371(0xffffffe5, _t68);
                                                      							}
                                                      							__eflags = _v8;
                                                      							if(_v8 == 0) {
                                                      								goto L30;
                                                      							}
                                                      							E00405371(0xfffffff1, _t68);
                                                      							return E004060B3(_t67, _t68, 0);
                                                      						}
                                                      						L30:
                                                      						 *0x42a2c8 =  *0x42a2c8 + 1;
                                                      						return _t38;
                                                      					}
                                                      					__eflags = _t65 & 0x00000002;
                                                      					if((_t65 & 0x00000002) == 0) {
                                                      						goto L28;
                                                      					}
                                                      					goto L5;
                                                      				}
                                                      			}


















                                                      0x00405a0d
                                                      0x00405a12
                                                      0x00405a1b
                                                      0x00405a1e
                                                      0x00405a26
                                                      0x00405a29
                                                      0x00405a2c
                                                      0x00405a34
                                                      0x00405a36
                                                      0x00405a37
                                                      0x00000000
                                                      0x00405a37
                                                      0x00405a42
                                                      0x00405a45
                                                      0x00405a45
                                                      0x00405a45
                                                      0x00405a49
                                                      0x00405a5c
                                                      0x00405a63
                                                      0x00405a68
                                                      0x00405a6c
                                                      0x00405a7c
                                                      0x00405a6e
                                                      0x00405a74
                                                      0x00405a74
                                                      0x00405a81
                                                      0x00405a85
                                                      0x00405a91
                                                      0x00405a97
                                                      0x00405a9c
                                                      0x00405aa2
                                                      0x00405aad
                                                      0x00405ab3
                                                      0x00405ab5
                                                      0x00405ab8
                                                      0x00405b62
                                                      0x00405b62
                                                      0x00405b66
                                                      0x00405b68
                                                      0x00405b68
                                                      0x00405b68
                                                      0x00405b68
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405abe
                                                      0x00405abe
                                                      0x00405abe
                                                      0x00405ac6
                                                      0x00405ae6
                                                      0x00405aee
                                                      0x00405af3
                                                      0x00405afa
                                                      0x00405b15
                                                      0x00405b1a
                                                      0x00405b1c
                                                      0x00405b40
                                                      0x00405b1e
                                                      0x00405b1e
                                                      0x00405b21
                                                      0x00405b35
                                                      0x00405b23
                                                      0x00405b26
                                                      0x00405b2e
                                                      0x00405b2e
                                                      0x00405b21
                                                      0x00405afc
                                                      0x00405b02
                                                      0x00405b04
                                                      0x00405b0a
                                                      0x00405b0a
                                                      0x00405b04
                                                      0x00000000
                                                      0x00405afa
                                                      0x00405ac8
                                                      0x00405ad0
                                                      0x00000000
                                                      0x00000000
                                                      0x00405ad2
                                                      0x00405ada
                                                      0x00000000
                                                      0x00000000
                                                      0x00405adc
                                                      0x00405ae4
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405b45
                                                      0x00405b4d
                                                      0x00405b53
                                                      0x00405b53
                                                      0x00405b5c
                                                      0x00000000
                                                      0x00405b5c
                                                      0x00405a87
                                                      0x00405a8f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405a4b
                                                      0x00405a4b
                                                      0x00405a4d
                                                      0x00405b6d
                                                      0x00405b6f
                                                      0x00405b72
                                                      0x00405bc3
                                                      0x00405bc3
                                                      0x00405bc3
                                                      0x00405b74
                                                      0x00405b77
                                                      0x00405b82
                                                      0x00405b87
                                                      0x00405b89
                                                      0x00000000
                                                      0x00000000
                                                      0x00405b8c
                                                      0x00405b98
                                                      0x00405b9d
                                                      0x00405b9f
                                                      0x00000000
                                                      0x00405bba
                                                      0x00405ba1
                                                      0x00405ba4
                                                      0x00000000
                                                      0x00000000
                                                      0x00405ba9
                                                      0x00000000
                                                      0x00405bb0
                                                      0x00405b79
                                                      0x00405b79
                                                      0x00000000
                                                      0x00405b79
                                                      0x00405a53
                                                      0x00405a56
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405a56

                                                      APIs
                                                      • DeleteFileW.KERNELBASE(?,?,7476FAA0,7476F560,00000000), ref: 00405A2C
                                                      • lstrcatW.KERNEL32(00425730,\*.*), ref: 00405A74
                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405A97
                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,7476FAA0,7476F560,00000000), ref: 00405A9D
                                                      • FindFirstFileW.KERNELBASE(00425730,?,?,?,0040A014,?,00425730,?,?,7476FAA0,7476F560,00000000), ref: 00405AAD
                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405B4D
                                                      • FindClose.KERNEL32(00000000), ref: 00405B5C
                                                      Strings
                                                      • 0WB, xrefs: 00405A5C
                                                      • "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe", xrefs: 00405A03
                                                      • \*.*, xrefs: 00405A6E
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                      • String ID: "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe"$0WB$\*.*
                                                      • API String ID: 2035342205-2032323807
                                                      • Opcode ID: bf521971237f06a6bfd3a8137c3f0154ea7fee40ee360af2ff33bb12ffbce5a4
                                                      • Instruction ID: 3abc1f52a39f62d65ddaa07d2a5323def7e4f5b1e1581b0ba6d8596f0725500f
                                                      • Opcode Fuzzy Hash: bf521971237f06a6bfd3a8137c3f0154ea7fee40ee360af2ff33bb12ffbce5a4
                                                      • Instruction Fuzzy Hash: FA41CE30901A18AADB31AB668C89ABF7678EF41714F10427BF801711D1D7BC69829E6E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 98%
                                                      			E004068DA() {
                                                      				unsigned short _t531;
                                                      				signed int _t532;
                                                      				void _t533;
                                                      				void* _t534;
                                                      				signed int _t535;
                                                      				signed int _t565;
                                                      				signed int _t568;
                                                      				signed int _t590;
                                                      				signed int* _t607;
                                                      				void* _t614;
                                                      
                                                      				L0:
                                                      				while(1) {
                                                      					L0:
                                                      					if( *(_t614 - 0x40) != 0) {
                                                      						 *(_t614 - 0x34) = 1;
                                                      						 *(_t614 - 0x84) = 7;
                                                      						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                      						L132:
                                                      						 *(_t614 - 0x54) = _t607;
                                                      						L133:
                                                      						_t531 =  *_t607;
                                                      						_t590 = _t531 & 0x0000ffff;
                                                      						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                      						if( *(_t614 - 0xc) >= _t565) {
                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                      							 *(_t614 - 0x40) = 1;
                                                      							_t532 = _t531 - (_t531 >> 5);
                                                      							 *_t607 = _t532;
                                                      						} else {
                                                      							 *(_t614 - 0x10) = _t565;
                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                      							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                      						}
                                                      						if( *(_t614 - 0x10) >= 0x1000000) {
                                                      							L139:
                                                      							_t533 =  *(_t614 - 0x84);
                                                      							L140:
                                                      							 *(_t614 - 0x88) = _t533;
                                                      							goto L1;
                                                      						} else {
                                                      							L137:
                                                      							if( *(_t614 - 0x6c) == 0) {
                                                      								 *(_t614 - 0x88) = 5;
                                                      								goto L170;
                                                      							}
                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                      							goto L139;
                                                      						}
                                                      					} else {
                                                      						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                      						__esi =  *(__ebp - 0x60);
                                                      						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                      						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                      						__ecx =  *(__ebp - 0x3c);
                                                      						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                      						__ecx =  *(__ebp - 4);
                                                      						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                      						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                      						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      						if( *(__ebp - 0x38) >= 4) {
                                                      							if( *(__ebp - 0x38) >= 0xa) {
                                                      								_t97 = __ebp - 0x38;
                                                      								 *_t97 =  *(__ebp - 0x38) - 6;
                                                      							} else {
                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                      							}
                                                      						} else {
                                                      							 *(__ebp - 0x38) = 0;
                                                      						}
                                                      						if( *(__ebp - 0x34) == __edx) {
                                                      							__ebx = 0;
                                                      							__ebx = 1;
                                                      							L60:
                                                      							__eax =  *(__ebp - 0x58);
                                                      							__edx = __ebx + __ebx;
                                                      							__ecx =  *(__ebp - 0x10);
                                                      							__esi = __edx + __eax;
                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      							__ax =  *__esi;
                                                      							 *(__ebp - 0x54) = __esi;
                                                      							__edi = __ax & 0x0000ffff;
                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      								__cx = __ax;
                                                      								_t216 = __edx + 1; // 0x1
                                                      								__ebx = _t216;
                                                      								__cx = __ax >> 5;
                                                      								 *__esi = __ax;
                                                      							} else {
                                                      								 *(__ebp - 0x10) = __ecx;
                                                      								0x800 = 0x800 - __edi;
                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      								__ebx = __ebx + __ebx;
                                                      								 *__esi = __cx;
                                                      							}
                                                      							 *(__ebp - 0x44) = __ebx;
                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                      								L59:
                                                      								if(__ebx >= 0x100) {
                                                      									goto L54;
                                                      								}
                                                      								goto L60;
                                                      							} else {
                                                      								L57:
                                                      								if( *(__ebp - 0x6c) == 0) {
                                                      									 *(__ebp - 0x88) = 0xf;
                                                      									goto L170;
                                                      								}
                                                      								__ecx =  *(__ebp - 0x70);
                                                      								__eax =  *(__ebp - 0xc);
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      								_t202 = __ebp - 0x70;
                                                      								 *_t202 =  *(__ebp - 0x70) + 1;
                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      								goto L59;
                                                      							}
                                                      						} else {
                                                      							__eax =  *(__ebp - 0x14);
                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                      							}
                                                      							__ecx =  *(__ebp - 8);
                                                      							__ebx = 0;
                                                      							__ebx = 1;
                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                      							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                      							L40:
                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                      							__ecx =  *(__ebp - 0x58);
                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                      							 *(__ebp - 0x48) = __eax;
                                                      							__eax = __eax + 1;
                                                      							__eax = __eax << 8;
                                                      							__eax = __eax + __ebx;
                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      							__ax =  *__esi;
                                                      							 *(__ebp - 0x54) = __esi;
                                                      							__edx = __ax & 0x0000ffff;
                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      								__cx = __ax;
                                                      								 *(__ebp - 0x40) = 1;
                                                      								__cx = __ax >> 5;
                                                      								__ebx = __ebx + __ebx + 1;
                                                      								 *__esi = __ax;
                                                      							} else {
                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                      								 *(__ebp - 0x10) = __ecx;
                                                      								0x800 = 0x800 - __edx;
                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                      								__ebx = __ebx + __ebx;
                                                      								 *__esi = __cx;
                                                      							}
                                                      							 *(__ebp - 0x44) = __ebx;
                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                      								L38:
                                                      								__eax =  *(__ebp - 0x40);
                                                      								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                      									while(1) {
                                                      										if(__ebx >= 0x100) {
                                                      											break;
                                                      										}
                                                      										__eax =  *(__ebp - 0x58);
                                                      										__edx = __ebx + __ebx;
                                                      										__ecx =  *(__ebp - 0x10);
                                                      										__esi = __edx + __eax;
                                                      										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      										__ax =  *__esi;
                                                      										 *(__ebp - 0x54) = __esi;
                                                      										__edi = __ax & 0x0000ffff;
                                                      										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      										if( *(__ebp - 0xc) >= __ecx) {
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      											__cx = __ax;
                                                      											_t169 = __edx + 1; // 0x1
                                                      											__ebx = _t169;
                                                      											__cx = __ax >> 5;
                                                      											 *__esi = __ax;
                                                      										} else {
                                                      											 *(__ebp - 0x10) = __ecx;
                                                      											0x800 = 0x800 - __edi;
                                                      											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      											__ebx = __ebx + __ebx;
                                                      											 *__esi = __cx;
                                                      										}
                                                      										 *(__ebp - 0x44) = __ebx;
                                                      										if( *(__ebp - 0x10) < 0x1000000) {
                                                      											L45:
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0xe;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t155 = __ebp - 0x70;
                                                      											 *_t155 =  *(__ebp - 0x70) + 1;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      										}
                                                      									}
                                                      									L53:
                                                      									_t172 = __ebp - 0x34;
                                                      									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                      									L54:
                                                      									__al =  *(__ebp - 0x44);
                                                      									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                      									L55:
                                                      									if( *(__ebp - 0x64) == 0) {
                                                      										 *(__ebp - 0x88) = 0x1a;
                                                      										goto L170;
                                                      									}
                                                      									__ecx =  *(__ebp - 0x68);
                                                      									__al =  *(__ebp - 0x5c);
                                                      									__edx =  *(__ebp - 8);
                                                      									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      									 *( *(__ebp - 0x68)) = __al;
                                                      									__ecx =  *(__ebp - 0x14);
                                                      									 *(__ecx +  *(__ebp - 8)) = __al;
                                                      									__eax = __ecx + 1;
                                                      									__edx = 0;
                                                      									_t191 = __eax %  *(__ebp - 0x74);
                                                      									__eax = __eax /  *(__ebp - 0x74);
                                                      									__edx = _t191;
                                                      									L79:
                                                      									 *(__ebp - 0x14) = __edx;
                                                      									L80:
                                                      									 *(__ebp - 0x88) = 2;
                                                      									goto L1;
                                                      								}
                                                      								if(__ebx >= 0x100) {
                                                      									goto L53;
                                                      								}
                                                      								goto L40;
                                                      							} else {
                                                      								L36:
                                                      								if( *(__ebp - 0x6c) == 0) {
                                                      									 *(__ebp - 0x88) = 0xd;
                                                      									L170:
                                                      									_t568 = 0x22;
                                                      									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                      									_t535 = 0;
                                                      									L172:
                                                      									return _t535;
                                                      								}
                                                      								__ecx =  *(__ebp - 0x70);
                                                      								__eax =  *(__ebp - 0xc);
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      								_t121 = __ebp - 0x70;
                                                      								 *_t121 =  *(__ebp - 0x70) + 1;
                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      								goto L38;
                                                      							}
                                                      						}
                                                      					}
                                                      					L1:
                                                      					_t534 =  *(_t614 - 0x88);
                                                      					if(_t534 > 0x1c) {
                                                      						L171:
                                                      						_t535 = _t534 | 0xffffffff;
                                                      						goto L172;
                                                      					}
                                                      					switch( *((intOrPtr*)(_t534 * 4 +  &M0040717D))) {
                                                      						case 0:
                                                      							if( *(_t614 - 0x6c) == 0) {
                                                      								goto L170;
                                                      							}
                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                      							_t534 =  *( *(_t614 - 0x70));
                                                      							if(_t534 > 0xe1) {
                                                      								goto L171;
                                                      							}
                                                      							_t538 = _t534 & 0x000000ff;
                                                      							_push(0x2d);
                                                      							asm("cdq");
                                                      							_pop(_t570);
                                                      							_push(9);
                                                      							_pop(_t571);
                                                      							_t610 = _t538 / _t570;
                                                      							_t540 = _t538 % _t570 & 0x000000ff;
                                                      							asm("cdq");
                                                      							_t605 = _t540 % _t571 & 0x000000ff;
                                                      							 *(_t614 - 0x3c) = _t605;
                                                      							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                      							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                      							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                      							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                      								L10:
                                                      								if(_t613 == 0) {
                                                      									L12:
                                                      									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                      									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                      									goto L15;
                                                      								} else {
                                                      									goto L11;
                                                      								}
                                                      								do {
                                                      									L11:
                                                      									_t613 = _t613 - 1;
                                                      									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                      								} while (_t613 != 0);
                                                      								goto L12;
                                                      							}
                                                      							if( *(_t614 - 4) != 0) {
                                                      								GlobalFree( *(_t614 - 4));
                                                      							}
                                                      							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                      							 *(_t614 - 4) = _t534;
                                                      							if(_t534 == 0) {
                                                      								goto L171;
                                                      							} else {
                                                      								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                      								goto L10;
                                                      							}
                                                      						case 1:
                                                      							L13:
                                                      							__eflags =  *(_t614 - 0x6c);
                                                      							if( *(_t614 - 0x6c) == 0) {
                                                      								 *(_t614 - 0x88) = 1;
                                                      								goto L170;
                                                      							}
                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                      							_t45 = _t614 - 0x48;
                                                      							 *_t45 =  *(_t614 - 0x48) + 1;
                                                      							__eflags =  *_t45;
                                                      							L15:
                                                      							if( *(_t614 - 0x48) < 4) {
                                                      								goto L13;
                                                      							}
                                                      							_t546 =  *(_t614 - 0x40);
                                                      							if(_t546 ==  *(_t614 - 0x74)) {
                                                      								L20:
                                                      								 *(_t614 - 0x48) = 5;
                                                      								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                      								goto L23;
                                                      							}
                                                      							 *(_t614 - 0x74) = _t546;
                                                      							if( *(_t614 - 8) != 0) {
                                                      								GlobalFree( *(_t614 - 8));
                                                      							}
                                                      							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                      							 *(_t614 - 8) = _t534;
                                                      							if(_t534 == 0) {
                                                      								goto L171;
                                                      							} else {
                                                      								goto L20;
                                                      							}
                                                      						case 2:
                                                      							L24:
                                                      							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                      							 *(_t614 - 0x84) = 6;
                                                      							 *(_t614 - 0x4c) = _t553;
                                                      							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                      							goto L132;
                                                      						case 3:
                                                      							L21:
                                                      							__eflags =  *(_t614 - 0x6c);
                                                      							if( *(_t614 - 0x6c) == 0) {
                                                      								 *(_t614 - 0x88) = 3;
                                                      								goto L170;
                                                      							}
                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                      							_t67 = _t614 - 0x70;
                                                      							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                      							__eflags =  *_t67;
                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                      							L23:
                                                      							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                      							if( *(_t614 - 0x48) != 0) {
                                                      								goto L21;
                                                      							}
                                                      							goto L24;
                                                      						case 4:
                                                      							goto L133;
                                                      						case 5:
                                                      							goto L137;
                                                      						case 6:
                                                      							goto L0;
                                                      						case 7:
                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                      							if( *(__ebp - 0x40) != 1) {
                                                      								__eax =  *(__ebp - 0x24);
                                                      								 *(__ebp - 0x80) = 0x16;
                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      								__eax =  *(__ebp - 0x28);
                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      								__eax =  *(__ebp - 0x2c);
                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      								__eax = 0;
                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      								__al = __al & 0x000000fd;
                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                      								__eax =  *(__ebp - 4);
                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                      								__eflags = __eax;
                                                      								 *(__ebp - 0x58) = __eax;
                                                      								goto L68;
                                                      							}
                                                      							__eax =  *(__ebp - 4);
                                                      							__ecx =  *(__ebp - 0x38);
                                                      							 *(__ebp - 0x84) = 8;
                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                      							goto L132;
                                                      						case 8:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								__eax =  *(__ebp - 4);
                                                      								__ecx =  *(__ebp - 0x38);
                                                      								 *(__ebp - 0x84) = 0xa;
                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                      							} else {
                                                      								__eax =  *(__ebp - 0x38);
                                                      								__ecx =  *(__ebp - 4);
                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                      								 *(__ebp - 0x84) = 9;
                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                      							}
                                                      							goto L132;
                                                      						case 9:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								goto L89;
                                                      							}
                                                      							__eflags =  *(__ebp - 0x60);
                                                      							if( *(__ebp - 0x60) == 0) {
                                                      								goto L171;
                                                      							}
                                                      							__eax = 0;
                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                      							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                      							__eflags = _t258;
                                                      							0 | _t258 = _t258 + _t258 + 9;
                                                      							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                      							goto L75;
                                                      						case 0xa:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								__eax =  *(__ebp - 4);
                                                      								__ecx =  *(__ebp - 0x38);
                                                      								 *(__ebp - 0x84) = 0xb;
                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                      								goto L132;
                                                      							}
                                                      							__eax =  *(__ebp - 0x28);
                                                      							goto L88;
                                                      						case 0xb:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								__ecx =  *(__ebp - 0x24);
                                                      								__eax =  *(__ebp - 0x20);
                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      							} else {
                                                      								__eax =  *(__ebp - 0x24);
                                                      							}
                                                      							__ecx =  *(__ebp - 0x28);
                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      							L88:
                                                      							__ecx =  *(__ebp - 0x2c);
                                                      							 *(__ebp - 0x2c) = __eax;
                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      							L89:
                                                      							__eax =  *(__ebp - 4);
                                                      							 *(__ebp - 0x80) = 0x15;
                                                      							__eax =  *(__ebp - 4) + 0xa68;
                                                      							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                      							goto L68;
                                                      						case 0xc:
                                                      							L99:
                                                      							__eflags =  *(__ebp - 0x6c);
                                                      							if( *(__ebp - 0x6c) == 0) {
                                                      								 *(__ebp - 0x88) = 0xc;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x70);
                                                      							__eax =  *(__ebp - 0xc);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							_t334 = __ebp - 0x70;
                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                      							__eflags =  *_t334;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							__eax =  *(__ebp - 0x2c);
                                                      							goto L101;
                                                      						case 0xd:
                                                      							goto L36;
                                                      						case 0xe:
                                                      							goto L45;
                                                      						case 0xf:
                                                      							goto L57;
                                                      						case 0x10:
                                                      							L109:
                                                      							__eflags =  *(__ebp - 0x6c);
                                                      							if( *(__ebp - 0x6c) == 0) {
                                                      								 *(__ebp - 0x88) = 0x10;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x70);
                                                      							__eax =  *(__ebp - 0xc);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							_t365 = __ebp - 0x70;
                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                      							__eflags =  *_t365;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							goto L111;
                                                      						case 0x11:
                                                      							L68:
                                                      							__esi =  *(__ebp - 0x58);
                                                      							 *(__ebp - 0x84) = 0x12;
                                                      							goto L132;
                                                      						case 0x12:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								__eax =  *(__ebp - 0x58);
                                                      								 *(__ebp - 0x84) = 0x13;
                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                      								goto L132;
                                                      							}
                                                      							__eax =  *(__ebp - 0x4c);
                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                      							__ecx =  *(__ebp - 0x58);
                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                      							__eflags = __eax;
                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                      							goto L130;
                                                      						case 0x13:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								_t469 = __ebp - 0x58;
                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                      								__eflags =  *_t469;
                                                      								 *(__ebp - 0x30) = 0x10;
                                                      								 *(__ebp - 0x40) = 8;
                                                      								L144:
                                                      								 *(__ebp - 0x7c) = 0x14;
                                                      								goto L145;
                                                      							}
                                                      							__eax =  *(__ebp - 0x4c);
                                                      							__ecx =  *(__ebp - 0x58);
                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                      							 *(__ebp - 0x30) = 8;
                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                      							L130:
                                                      							 *(__ebp - 0x58) = __eax;
                                                      							 *(__ebp - 0x40) = 3;
                                                      							goto L144;
                                                      						case 0x14:
                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                      							__eax =  *(__ebp - 0x80);
                                                      							goto L140;
                                                      						case 0x15:
                                                      							__eax = 0;
                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      							__al = __al & 0x000000fd;
                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                      							goto L120;
                                                      						case 0x16:
                                                      							__eax =  *(__ebp - 0x30);
                                                      							__eflags = __eax - 4;
                                                      							if(__eax >= 4) {
                                                      								_push(3);
                                                      								_pop(__eax);
                                                      							}
                                                      							__ecx =  *(__ebp - 4);
                                                      							 *(__ebp - 0x40) = 6;
                                                      							__eax = __eax << 7;
                                                      							 *(__ebp - 0x7c) = 0x19;
                                                      							 *(__ebp - 0x58) = __eax;
                                                      							goto L145;
                                                      						case 0x17:
                                                      							L145:
                                                      							__eax =  *(__ebp - 0x40);
                                                      							 *(__ebp - 0x50) = 1;
                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                      							goto L149;
                                                      						case 0x18:
                                                      							L146:
                                                      							__eflags =  *(__ebp - 0x6c);
                                                      							if( *(__ebp - 0x6c) == 0) {
                                                      								 *(__ebp - 0x88) = 0x18;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x70);
                                                      							__eax =  *(__ebp - 0xc);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							_t484 = __ebp - 0x70;
                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                      							__eflags =  *_t484;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							L148:
                                                      							_t487 = __ebp - 0x48;
                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                      							__eflags =  *_t487;
                                                      							L149:
                                                      							__eflags =  *(__ebp - 0x48);
                                                      							if( *(__ebp - 0x48) <= 0) {
                                                      								__ecx =  *(__ebp - 0x40);
                                                      								__ebx =  *(__ebp - 0x50);
                                                      								0 = 1;
                                                      								__eax = 1 << __cl;
                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                      								__eax =  *(__ebp - 0x7c);
                                                      								 *(__ebp - 0x44) = __ebx;
                                                      								goto L140;
                                                      							}
                                                      							__eax =  *(__ebp - 0x50);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      							__eax =  *(__ebp - 0x58);
                                                      							__esi = __edx + __eax;
                                                      							 *(__ebp - 0x54) = __esi;
                                                      							__ax =  *__esi;
                                                      							__edi = __ax & 0x0000ffff;
                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      								__cx = __ax;
                                                      								__cx = __ax >> 5;
                                                      								__eax = __eax - __ecx;
                                                      								__edx = __edx + 1;
                                                      								__eflags = __edx;
                                                      								 *__esi = __ax;
                                                      								 *(__ebp - 0x50) = __edx;
                                                      							} else {
                                                      								 *(__ebp - 0x10) = __ecx;
                                                      								0x800 = 0x800 - __edi;
                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      								 *__esi = __cx;
                                                      							}
                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                      								goto L148;
                                                      							} else {
                                                      								goto L146;
                                                      							}
                                                      						case 0x19:
                                                      							__eflags = __ebx - 4;
                                                      							if(__ebx < 4) {
                                                      								 *(__ebp - 0x2c) = __ebx;
                                                      								L119:
                                                      								_t393 = __ebp - 0x2c;
                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                      								__eflags =  *_t393;
                                                      								L120:
                                                      								__eax =  *(__ebp - 0x2c);
                                                      								__eflags = __eax;
                                                      								if(__eax == 0) {
                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                      									goto L170;
                                                      								}
                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                      									goto L171;
                                                      								}
                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                      								__eax =  *(__ebp - 0x30);
                                                      								_t400 = __ebp - 0x60;
                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                      								__eflags =  *_t400;
                                                      								goto L123;
                                                      							}
                                                      							__ecx = __ebx;
                                                      							__eax = __ebx;
                                                      							__ecx = __ebx >> 1;
                                                      							__eax = __ebx & 0x00000001;
                                                      							__ecx = (__ebx >> 1) - 1;
                                                      							__al = __al | 0x00000002;
                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                      							__eflags = __ebx - 0xe;
                                                      							 *(__ebp - 0x2c) = __eax;
                                                      							if(__ebx >= 0xe) {
                                                      								__ebx = 0;
                                                      								 *(__ebp - 0x48) = __ecx;
                                                      								L102:
                                                      								__eflags =  *(__ebp - 0x48);
                                                      								if( *(__ebp - 0x48) <= 0) {
                                                      									__eax = __eax + __ebx;
                                                      									 *(__ebp - 0x40) = 4;
                                                      									 *(__ebp - 0x2c) = __eax;
                                                      									__eax =  *(__ebp - 4);
                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                      									__eflags = __eax;
                                                      									L108:
                                                      									__ebx = 0;
                                                      									 *(__ebp - 0x58) = __eax;
                                                      									 *(__ebp - 0x50) = 1;
                                                      									 *(__ebp - 0x44) = 0;
                                                      									 *(__ebp - 0x48) = 0;
                                                      									L112:
                                                      									__eax =  *(__ebp - 0x40);
                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                      										_t391 = __ebp - 0x2c;
                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                      										__eflags =  *_t391;
                                                      										goto L119;
                                                      									}
                                                      									__eax =  *(__ebp - 0x50);
                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      									__eax =  *(__ebp - 0x58);
                                                      									__esi = __edi + __eax;
                                                      									 *(__ebp - 0x54) = __esi;
                                                      									__ax =  *__esi;
                                                      									__ecx = __ax & 0x0000ffff;
                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                      										__ecx = 0;
                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                      										__ecx = 1;
                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                      										__ebx = 1;
                                                      										__ecx =  *(__ebp - 0x48);
                                                      										__ebx = 1 << __cl;
                                                      										__ecx = 1 << __cl;
                                                      										__ebx =  *(__ebp - 0x44);
                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                      										__cx = __ax;
                                                      										__cx = __ax >> 5;
                                                      										__eax = __eax - __ecx;
                                                      										__edi = __edi + 1;
                                                      										__eflags = __edi;
                                                      										 *(__ebp - 0x44) = __ebx;
                                                      										 *__esi = __ax;
                                                      										 *(__ebp - 0x50) = __edi;
                                                      									} else {
                                                      										 *(__ebp - 0x10) = __edx;
                                                      										0x800 = 0x800 - __ecx;
                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      										 *__esi = __dx;
                                                      									}
                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                      										L111:
                                                      										_t368 = __ebp - 0x48;
                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                      										__eflags =  *_t368;
                                                      										goto L112;
                                                      									} else {
                                                      										goto L109;
                                                      									}
                                                      								}
                                                      								__ecx =  *(__ebp - 0xc);
                                                      								__ebx = __ebx + __ebx;
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      								 *(__ebp - 0x44) = __ebx;
                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                      									__ecx =  *(__ebp - 0x10);
                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      									__ebx = __ebx | 0x00000001;
                                                      									__eflags = __ebx;
                                                      									 *(__ebp - 0x44) = __ebx;
                                                      								}
                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                      									L101:
                                                      									_t338 = __ebp - 0x48;
                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                      									__eflags =  *_t338;
                                                      									goto L102;
                                                      								} else {
                                                      									goto L99;
                                                      								}
                                                      							}
                                                      							__edx =  *(__ebp - 4);
                                                      							__eax = __eax - __ebx;
                                                      							 *(__ebp - 0x40) = __ecx;
                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                      							goto L108;
                                                      						case 0x1a:
                                                      							goto L55;
                                                      						case 0x1b:
                                                      							L75:
                                                      							__eflags =  *(__ebp - 0x64);
                                                      							if( *(__ebp - 0x64) == 0) {
                                                      								 *(__ebp - 0x88) = 0x1b;
                                                      								goto L170;
                                                      							}
                                                      							__eax =  *(__ebp - 0x14);
                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      							__eflags = __eax -  *(__ebp - 0x74);
                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                      								__eflags = __eax;
                                                      							}
                                                      							__edx =  *(__ebp - 8);
                                                      							__cl =  *(__eax + __edx);
                                                      							__eax =  *(__ebp - 0x14);
                                                      							 *(__ebp - 0x5c) = __cl;
                                                      							 *(__eax + __edx) = __cl;
                                                      							__eax = __eax + 1;
                                                      							__edx = 0;
                                                      							_t274 = __eax %  *(__ebp - 0x74);
                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                      							__edx = _t274;
                                                      							__eax =  *(__ebp - 0x68);
                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      							_t283 = __ebp - 0x64;
                                                      							 *_t283 =  *(__ebp - 0x64) - 1;
                                                      							__eflags =  *_t283;
                                                      							 *( *(__ebp - 0x68)) = __cl;
                                                      							goto L79;
                                                      						case 0x1c:
                                                      							while(1) {
                                                      								L123:
                                                      								__eflags =  *(__ebp - 0x64);
                                                      								if( *(__ebp - 0x64) == 0) {
                                                      									break;
                                                      								}
                                                      								__eax =  *(__ebp - 0x14);
                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                      									__eflags = __eax;
                                                      								}
                                                      								__edx =  *(__ebp - 8);
                                                      								__cl =  *(__eax + __edx);
                                                      								__eax =  *(__ebp - 0x14);
                                                      								 *(__ebp - 0x5c) = __cl;
                                                      								 *(__eax + __edx) = __cl;
                                                      								__eax = __eax + 1;
                                                      								__edx = 0;
                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                      								__edx = _t414;
                                                      								__eax =  *(__ebp - 0x68);
                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                      								__eflags =  *(__ebp - 0x30);
                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                      								 *(__ebp - 0x14) = __edx;
                                                      								if( *(__ebp - 0x30) > 0) {
                                                      									continue;
                                                      								} else {
                                                      									goto L80;
                                                      								}
                                                      							}
                                                      							 *(__ebp - 0x88) = 0x1c;
                                                      							goto L170;
                                                      					}
                                                      				}
                                                      			}













                                                      0x00000000
                                                      0x004068da
                                                      0x004068da
                                                      0x004068df
                                                      0x00406956
                                                      0x0040695d
                                                      0x00406967
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00406fbc
                                                      0x00406fbc
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00406f97
                                                      0x00406f97
                                                      0x00406f9b
                                                      0x0040714a
                                                      0x00000000
                                                      0x0040714a
                                                      0x00406fa7
                                                      0x00406fae
                                                      0x00406fb6
                                                      0x00406fb9
                                                      0x00000000
                                                      0x00406fb9
                                                      0x004068e1
                                                      0x004068e1
                                                      0x004068e5
                                                      0x004068ed
                                                      0x004068f0
                                                      0x004068f2
                                                      0x004068f5
                                                      0x004068f7
                                                      0x004068fc
                                                      0x004068ff
                                                      0x00406906
                                                      0x0040690d
                                                      0x00406910
                                                      0x0040691b
                                                      0x00406923
                                                      0x00406923
                                                      0x0040691d
                                                      0x0040691d
                                                      0x0040691d
                                                      0x00406912
                                                      0x00406912
                                                      0x00406912
                                                      0x0040692a
                                                      0x00406948
                                                      0x0040694a
                                                      0x00406b1d
                                                      0x00406b1d
                                                      0x00406b20
                                                      0x00406b23
                                                      0x00406b26
                                                      0x00406b29
                                                      0x00406b2c
                                                      0x00406b2f
                                                      0x00406b32
                                                      0x00406b35
                                                      0x00406b3b
                                                      0x00406b53
                                                      0x00406b56
                                                      0x00406b59
                                                      0x00406b5c
                                                      0x00406b5c
                                                      0x00406b5f
                                                      0x00406b65
                                                      0x00406b3d
                                                      0x00406b3d
                                                      0x00406b45
                                                      0x00406b4a
                                                      0x00406b4c
                                                      0x00406b4e
                                                      0x00406b4e
                                                      0x00406b6f
                                                      0x00406b72
                                                      0x00406b15
                                                      0x00406b1b
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406b74
                                                      0x00406af0
                                                      0x00406af4
                                                      0x004070fc
                                                      0x00000000
                                                      0x004070fc
                                                      0x00406afa
                                                      0x00406afd
                                                      0x00406b00
                                                      0x00406b04
                                                      0x00406b07
                                                      0x00406b0d
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b12
                                                      0x00000000
                                                      0x00406b12
                                                      0x0040692c
                                                      0x0040692c
                                                      0x0040692f
                                                      0x00406935
                                                      0x00406937
                                                      0x00406937
                                                      0x0040693a
                                                      0x0040693d
                                                      0x0040693f
                                                      0x00406940
                                                      0x00406943
                                                      0x004069b0
                                                      0x004069b0
                                                      0x004069b4
                                                      0x004069b7
                                                      0x004069ba
                                                      0x004069bd
                                                      0x004069c0
                                                      0x004069c1
                                                      0x004069c4
                                                      0x004069c6
                                                      0x004069cc
                                                      0x004069cf
                                                      0x004069d2
                                                      0x004069d5
                                                      0x004069d8
                                                      0x004069de
                                                      0x004069fa
                                                      0x004069fd
                                                      0x00406a00
                                                      0x00406a03
                                                      0x00406a0a
                                                      0x00406a10
                                                      0x00406a14
                                                      0x004069e0
                                                      0x004069e0
                                                      0x004069e4
                                                      0x004069ec
                                                      0x004069f1
                                                      0x004069f3
                                                      0x004069f5
                                                      0x004069f5
                                                      0x00406a1e
                                                      0x00406a21
                                                      0x00406998
                                                      0x00406998
                                                      0x0040699e
                                                      0x00406a51
                                                      0x00406a57
                                                      0x00000000
                                                      0x00000000
                                                      0x00406a59
                                                      0x00406a5c
                                                      0x00406a5f
                                                      0x00406a62
                                                      0x00406a65
                                                      0x00406a68
                                                      0x00406a6b
                                                      0x00406a6e
                                                      0x00406a71
                                                      0x00406a77
                                                      0x00406a8f
                                                      0x00406a92
                                                      0x00406a95
                                                      0x00406a98
                                                      0x00406a98
                                                      0x00406a9b
                                                      0x00406aa1
                                                      0x00406a79
                                                      0x00406a79
                                                      0x00406a81
                                                      0x00406a86
                                                      0x00406a88
                                                      0x00406a8a
                                                      0x00406a8a
                                                      0x00406aab
                                                      0x00406aae
                                                      0x00406a2c
                                                      0x00406a30
                                                      0x004070f0
                                                      0x00000000
                                                      0x004070f0
                                                      0x00406a36
                                                      0x00406a39
                                                      0x00406a3c
                                                      0x00406a40
                                                      0x00406a43
                                                      0x00406a49
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4e
                                                      0x00406a4e
                                                      0x00406aae
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab9
                                                      0x00406ab9
                                                      0x00406abc
                                                      0x00406abf
                                                      0x00406ac3
                                                      0x00407108
                                                      0x00000000
                                                      0x00407108
                                                      0x00406ac9
                                                      0x00406acc
                                                      0x00406acf
                                                      0x00406ad2
                                                      0x00406ad5
                                                      0x00406ad8
                                                      0x00406adb
                                                      0x00406add
                                                      0x00406ae0
                                                      0x00406ae3
                                                      0x00406ae6
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00406c85
                                                      0x00406c85
                                                      0x00406c88
                                                      0x00406c88
                                                      0x00000000
                                                      0x00406c88
                                                      0x004069aa
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406a27
                                                      0x00406973
                                                      0x00406977
                                                      0x004070e4
                                                      0x00407160
                                                      0x00407168
                                                      0x0040716f
                                                      0x00407171
                                                      0x00407178
                                                      0x0040717c
                                                      0x0040717c
                                                      0x0040697d
                                                      0x00406980
                                                      0x00406983
                                                      0x00406987
                                                      0x0040698a
                                                      0x00406990
                                                      0x00406992
                                                      0x00406992
                                                      0x00406995
                                                      0x00000000
                                                      0x00406995
                                                      0x00406a21
                                                      0x0040692a
                                                      0x0040675e
                                                      0x0040675e
                                                      0x00406767
                                                      0x00407175
                                                      0x00407175
                                                      0x00000000
                                                      0x00407175
                                                      0x0040676d
                                                      0x00000000
                                                      0x00406778
                                                      0x00000000
                                                      0x00000000
                                                      0x00406781
                                                      0x00406784
                                                      0x00406787
                                                      0x0040678b
                                                      0x00000000
                                                      0x00000000
                                                      0x00406791
                                                      0x00406794
                                                      0x00406796
                                                      0x00406797
                                                      0x0040679a
                                                      0x0040679c
                                                      0x0040679d
                                                      0x0040679f
                                                      0x004067a2
                                                      0x004067a7
                                                      0x004067ac
                                                      0x004067b5
                                                      0x004067c8
                                                      0x004067cb
                                                      0x004067d7
                                                      0x004067ff
                                                      0x00406801
                                                      0x0040680f
                                                      0x0040680f
                                                      0x00406813
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406803
                                                      0x00406803
                                                      0x00406806
                                                      0x00406807
                                                      0x00406807
                                                      0x00000000
                                                      0x00406803
                                                      0x004067dd
                                                      0x004067e2
                                                      0x004067e2
                                                      0x004067eb
                                                      0x004067f3
                                                      0x004067f6
                                                      0x00000000
                                                      0x004067fc
                                                      0x004067fc
                                                      0x00000000
                                                      0x004067fc
                                                      0x00000000
                                                      0x00406819
                                                      0x00406819
                                                      0x0040681d
                                                      0x004070c9
                                                      0x00000000
                                                      0x004070c9
                                                      0x00406826
                                                      0x00406836
                                                      0x00406839
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683f
                                                      0x00406843
                                                      0x00000000
                                                      0x00000000
                                                      0x00406845
                                                      0x0040684b
                                                      0x00406875
                                                      0x0040687b
                                                      0x00406882
                                                      0x00000000
                                                      0x00406882
                                                      0x00406851
                                                      0x00406854
                                                      0x00406859
                                                      0x00406859
                                                      0x00406864
                                                      0x0040686c
                                                      0x0040686f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068b4
                                                      0x004068ba
                                                      0x004068bd
                                                      0x004068ca
                                                      0x004068d2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406889
                                                      0x00406889
                                                      0x0040688d
                                                      0x004070d8
                                                      0x00000000
                                                      0x004070d8
                                                      0x00406899
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a7
                                                      0x004068aa
                                                      0x004068ad
                                                      0x004068b2
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406b79
                                                      0x00406b7d
                                                      0x00406b9b
                                                      0x00406b9e
                                                      0x00406ba5
                                                      0x00406ba8
                                                      0x00406bab
                                                      0x00406bae
                                                      0x00406bb1
                                                      0x00406bb4
                                                      0x00406bb6
                                                      0x00406bbd
                                                      0x00406bbe
                                                      0x00406bc0
                                                      0x00406bc3
                                                      0x00406bc6
                                                      0x00406bc9
                                                      0x00406bc9
                                                      0x00406bce
                                                      0x00000000
                                                      0x00406bce
                                                      0x00406b7f
                                                      0x00406b82
                                                      0x00406b85
                                                      0x00406b8f
                                                      0x00000000
                                                      0x00000000
                                                      0x00406be3
                                                      0x00406be7
                                                      0x00406c0a
                                                      0x00406c0d
                                                      0x00406c10
                                                      0x00406c1a
                                                      0x00406be9
                                                      0x00406be9
                                                      0x00406bec
                                                      0x00406bef
                                                      0x00406bf2
                                                      0x00406bff
                                                      0x00406c02
                                                      0x00406c02
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c26
                                                      0x00406c2a
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c30
                                                      0x00406c34
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c3a
                                                      0x00406c3c
                                                      0x00406c40
                                                      0x00406c40
                                                      0x00406c43
                                                      0x00406c47
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c97
                                                      0x00406c9b
                                                      0x00406ca2
                                                      0x00406ca5
                                                      0x00406ca8
                                                      0x00406cb2
                                                      0x00000000
                                                      0x00406cb2
                                                      0x00406c9d
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cbe
                                                      0x00406cc2
                                                      0x00406cc9
                                                      0x00406ccc
                                                      0x00406ccf
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cd2
                                                      0x00406cd5
                                                      0x00406cd8
                                                      0x00406cd8
                                                      0x00406cdb
                                                      0x00406cde
                                                      0x00406ce1
                                                      0x00406ce1
                                                      0x00406ce4
                                                      0x00406ceb
                                                      0x00406cf0
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00406d82
                                                      0x00407120
                                                      0x00000000
                                                      0x00407120
                                                      0x00406d88
                                                      0x00406d8b
                                                      0x00406d8e
                                                      0x00406d92
                                                      0x00406d95
                                                      0x00406d9b
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406da0
                                                      0x00406da3
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406e01
                                                      0x00406e01
                                                      0x00406e05
                                                      0x0040712c
                                                      0x00000000
                                                      0x0040712c
                                                      0x00406e0b
                                                      0x00406e0e
                                                      0x00406e11
                                                      0x00406e15
                                                      0x00406e18
                                                      0x00406e1e
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406bd1
                                                      0x00406bd1
                                                      0x00406bd4
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f10
                                                      0x00406f14
                                                      0x00406f36
                                                      0x00406f39
                                                      0x00406f43
                                                      0x00000000
                                                      0x00406f43
                                                      0x00406f16
                                                      0x00406f19
                                                      0x00406f1d
                                                      0x00406f20
                                                      0x00406f20
                                                      0x00406f23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fcd
                                                      0x00406fd1
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406ff6
                                                      0x00406ffd
                                                      0x00407004
                                                      0x00407004
                                                      0x00000000
                                                      0x00407004
                                                      0x00406fd3
                                                      0x00406fd6
                                                      0x00406fd9
                                                      0x00406fdc
                                                      0x00406fe3
                                                      0x00406f27
                                                      0x00406f27
                                                      0x00406f2a
                                                      0x00000000
                                                      0x00000000
                                                      0x004070be
                                                      0x004070c1
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cf8
                                                      0x00406cfa
                                                      0x00406d01
                                                      0x00406d02
                                                      0x00406d04
                                                      0x00406d07
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d0f
                                                      0x00406d12
                                                      0x00406d15
                                                      0x00406d17
                                                      0x00406d19
                                                      0x00406d19
                                                      0x00406d1a
                                                      0x00406d1d
                                                      0x00406d24
                                                      0x00406d27
                                                      0x00406d35
                                                      0x00000000
                                                      0x00000000
                                                      0x0040700b
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00000000
                                                      0x00000000
                                                      0x0040701a
                                                      0x0040701a
                                                      0x0040701e
                                                      0x00407156
                                                      0x00000000
                                                      0x00407156
                                                      0x00407024
                                                      0x00407027
                                                      0x0040702a
                                                      0x0040702e
                                                      0x00407031
                                                      0x00407037
                                                      0x00407039
                                                      0x00407039
                                                      0x00407039
                                                      0x0040703c
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x00407042
                                                      0x00407042
                                                      0x00407046
                                                      0x004070a6
                                                      0x004070a9
                                                      0x004070ae
                                                      0x004070af
                                                      0x004070b1
                                                      0x004070b3
                                                      0x004070b6
                                                      0x00000000
                                                      0x004070b6
                                                      0x00407048
                                                      0x0040704e
                                                      0x00407051
                                                      0x00407054
                                                      0x00407057
                                                      0x0040705a
                                                      0x0040705d
                                                      0x00407060
                                                      0x00407063
                                                      0x00407066
                                                      0x00407069
                                                      0x00407082
                                                      0x00407085
                                                      0x00407088
                                                      0x0040708b
                                                      0x0040708f
                                                      0x00407091
                                                      0x00407091
                                                      0x00407092
                                                      0x00407095
                                                      0x0040706b
                                                      0x0040706b
                                                      0x00407073
                                                      0x00407078
                                                      0x0040707a
                                                      0x0040707d
                                                      0x0040707d
                                                      0x00407098
                                                      0x0040709f
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x00406d3d
                                                      0x00406d40
                                                      0x00406d76
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea9
                                                      0x00406ea9
                                                      0x00406eac
                                                      0x00406eae
                                                      0x00407138
                                                      0x00000000
                                                      0x00407138
                                                      0x00406eb4
                                                      0x00406eb7
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ebd
                                                      0x00406ec1
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00000000
                                                      0x00406ec4
                                                      0x00406d42
                                                      0x00406d44
                                                      0x00406d46
                                                      0x00406d48
                                                      0x00406d4b
                                                      0x00406d4c
                                                      0x00406d4e
                                                      0x00406d50
                                                      0x00406d53
                                                      0x00406d56
                                                      0x00406d6c
                                                      0x00406d71
                                                      0x00406da9
                                                      0x00406da9
                                                      0x00406dad
                                                      0x00406dd9
                                                      0x00406ddb
                                                      0x00406de2
                                                      0x00406de5
                                                      0x00406de8
                                                      0x00406de8
                                                      0x00406ded
                                                      0x00406ded
                                                      0x00406def
                                                      0x00406df2
                                                      0x00406df9
                                                      0x00406dfc
                                                      0x00406e29
                                                      0x00406e29
                                                      0x00406e2c
                                                      0x00406e2f
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00000000
                                                      0x00406ea3
                                                      0x00406e31
                                                      0x00406e37
                                                      0x00406e3a
                                                      0x00406e3d
                                                      0x00406e40
                                                      0x00406e43
                                                      0x00406e46
                                                      0x00406e49
                                                      0x00406e4c
                                                      0x00406e4f
                                                      0x00406e52
                                                      0x00406e6b
                                                      0x00406e6d
                                                      0x00406e70
                                                      0x00406e71
                                                      0x00406e74
                                                      0x00406e76
                                                      0x00406e79
                                                      0x00406e7b
                                                      0x00406e7d
                                                      0x00406e80
                                                      0x00406e82
                                                      0x00406e85
                                                      0x00406e89
                                                      0x00406e8b
                                                      0x00406e8b
                                                      0x00406e8c
                                                      0x00406e8f
                                                      0x00406e92
                                                      0x00406e54
                                                      0x00406e54
                                                      0x00406e5c
                                                      0x00406e61
                                                      0x00406e63
                                                      0x00406e66
                                                      0x00406e66
                                                      0x00406e95
                                                      0x00406e9c
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00406e9c
                                                      0x00406daf
                                                      0x00406db2
                                                      0x00406db4
                                                      0x00406db7
                                                      0x00406dba
                                                      0x00406dbd
                                                      0x00406dbf
                                                      0x00406dc2
                                                      0x00406dc5
                                                      0x00406dc5
                                                      0x00406dc8
                                                      0x00406dc8
                                                      0x00406dcb
                                                      0x00406dd2
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00406dd2
                                                      0x00406d58
                                                      0x00406d5b
                                                      0x00406d5d
                                                      0x00406d60
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c4a
                                                      0x00406c4a
                                                      0x00406c4e
                                                      0x00407114
                                                      0x00000000
                                                      0x00407114
                                                      0x00406c54
                                                      0x00406c57
                                                      0x00406c5a
                                                      0x00406c5d
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c62
                                                      0x00406c65
                                                      0x00406c68
                                                      0x00406c6b
                                                      0x00406c6e
                                                      0x00406c71
                                                      0x00406c72
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c77
                                                      0x00406c7a
                                                      0x00406c7d
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c83
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ecb
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ed1
                                                      0x00406ed4
                                                      0x00406ed7
                                                      0x00406eda
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edf
                                                      0x00406ee2
                                                      0x00406ee5
                                                      0x00406ee8
                                                      0x00406eeb
                                                      0x00406eee
                                                      0x00406eef
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef4
                                                      0x00406ef7
                                                      0x00406efa
                                                      0x00406efd
                                                      0x00406f00
                                                      0x00406f04
                                                      0x00406f06
                                                      0x00406f09
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00406f09
                                                      0x0040713e
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: c82c24978351f7c13972ed02e311308c491194f519d2ef9506af47d33a0889c0
                                                      • Instruction ID: a9eeadc94889c10b02ffd6b9c25b4bb5d01c95f6ce45251ce11bee8d9ce53b4a
                                                      • Opcode Fuzzy Hash: c82c24978351f7c13972ed02e311308c491194f519d2ef9506af47d33a0889c0
                                                      • Instruction Fuzzy Hash: BFF18671D04229CBCF28CFA8C8946ADBBB1FF45305F25816ED856BB281C7785A86CF45
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00406555(WCHAR* _a4) {
                                                      				void* _t2;
                                                      
                                                      				_t2 = FindFirstFileW(_a4, 0x426778); // executed
                                                      				if(_t2 == 0xffffffff) {
                                                      					return 0;
                                                      				}
                                                      				FindClose(_t2);
                                                      				return 0x426778;
                                                      			}




                                                      0x00406560
                                                      0x00406569
                                                      0x00000000
                                                      0x00406576
                                                      0x0040656c
                                                      0x00000000

                                                      APIs
                                                      • FindFirstFileW.KERNELBASE(7476FAA0,00426778,00425F30,00405D17,00425F30,00425F30,00000000,00425F30,00425F30,7476FAA0,?,7476F560,00405A23,?,7476FAA0,7476F560), ref: 00406560
                                                      • FindClose.KERNEL32(00000000), ref: 0040656C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Find$CloseFileFirst
                                                      • String ID: xgB
                                                      • API String ID: 2295610775-399326502
                                                      • Opcode ID: 4403a27f78f835125bd15cd158b53f866fd18ebbb8f54cd400289453990cbd04
                                                      • Instruction ID: a17ed3a5ae88bd5f55df5b749dd223de66f1ff534e9406d7b6838b5a0b6fdea6
                                                      • Opcode Fuzzy Hash: 4403a27f78f835125bd15cd158b53f866fd18ebbb8f54cd400289453990cbd04
                                                      • Instruction Fuzzy Hash: 6FD01231904530ABC3111778BE0CC5B7A689F553717628F36F466F12F4C7348C22869C
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 41%
                                                      			E0040287E(short __ebx, short* __esi) {
                                                      				void* _t8;
                                                      				void* _t21;
                                                      
                                                      				_t8 = FindFirstFileW(E00402C53(2), _t21 - 0x2b8); // executed
                                                      				if(_t8 != 0xffffffff) {
                                                      					E00406159( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                      					_push(_t21 - 0x28c);
                                                      					_push(__esi);
                                                      					E00406212();
                                                      				} else {
                                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                      					 *__esi = __ebx;
                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t21 - 4));
                                                      				return 0;
                                                      			}





                                                      0x0040288d
                                                      0x00402896
                                                      0x004028b1
                                                      0x004028bc
                                                      0x004028bd
                                                      0x004029f7
                                                      0x00402898
                                                      0x0040289b
                                                      0x0040289e
                                                      0x004028a1
                                                      0x004028a1
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040288D
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FileFindFirst
                                                      • String ID:
                                                      • API String ID: 1974802433-0
                                                      • Opcode ID: 7dc552ce7d82bd07ce53d464f116ca63b024d3b86992f6f833599f39f59c2b13
                                                      • Instruction ID: 47d6d4f0c9e08c45c0f9c68b677465f339eb18c6442485c4f22287ce904ecf90
                                                      • Opcode Fuzzy Hash: 7dc552ce7d82bd07ce53d464f116ca63b024d3b86992f6f833599f39f59c2b13
                                                      • Instruction Fuzzy Hash: 76F08971A04104DBDB50EBE4D94999DB374EF14314F2185BBE112F71D0D7B849819B29
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 184 403dfe-403e10 185 403f51-403f60 184->185 186 403e16-403e1c 184->186 187 403f62-403f9d GetDlgItem * 2 call 4042d6 KiUserCallbackDispatcher call 40140b 185->187 188 403faf-403fc4 185->188 186->185 189 403e22-403e2b 186->189 209 403fa2-403faa 187->209 191 404004-404009 call 404322 188->191 192 403fc6-403fc9 188->192 193 403e40-403e43 189->193 194 403e2d-403e3a SetWindowPos 189->194 206 40400e-404029 191->206 198 403fcb-403fd6 call 401389 192->198 199 403ffc-403ffe 192->199 195 403e45-403e57 ShowWindow 193->195 196 403e5d-403e63 193->196 194->193 195->196 201 403e65-403e7a DestroyWindow 196->201 202 403e7f-403e82 196->202 198->199 220 403fd8-403ff7 SendMessageW 198->220 199->191 205 4042a3 199->205 208 404280-404286 201->208 210 403e84-403e90 SetWindowLongW 202->210 211 403e95-403e9b 202->211 207 4042a5-4042ac 205->207 213 404032-404038 206->213 214 40402b-40402d call 40140b 206->214 208->205 221 404288-40428e 208->221 209->188 210->207 218 403ea1-403eb2 GetDlgItem 211->218 219 403f3e-403f4c call 40433d 211->219 216 404261-40427a DestroyWindow EndDialog 213->216 217 40403e-404049 213->217 214->213 216->208 217->216 223 40404f-40409c call 406234 call 4042d6 * 3 GetDlgItem 217->223 224 403ed1-403ed4 218->224 225 403eb4-403ecb SendMessageW IsWindowEnabled 218->225 219->207 220->207 221->205 222 404290-404299 ShowWindow 221->222 222->205 254 4040a6-4040e2 ShowWindow KiUserCallbackDispatcher call 4042f8 EnableWindow 223->254 255 40409e-4040a3 223->255 228 403ed6-403ed7 224->228 229 403ed9-403edc 224->229 225->205 225->224 232 403f07-403f0c call 4042af 228->232 233 403eea-403eef 229->233 234 403ede-403ee4 229->234 232->219 237 403f25-403f38 SendMessageW 233->237 239 403ef1-403ef7 233->239 234->237 238 403ee6-403ee8 234->238 237->219 238->232 240 403ef9-403eff call 40140b 239->240 241 403f0e-403f17 call 40140b 239->241 250 403f05 240->250 241->219 251 403f19-403f23 241->251 250->232 251->250 258 4040e4-4040e5 254->258 259 4040e7 254->259 255->254 260 4040e9-404117 GetSystemMenu EnableMenuItem SendMessageW 258->260 259->260 261 404119-40412a SendMessageW 260->261 262 40412c 260->262 263 404132-404170 call 40430b call 406212 lstrlenW call 406234 SetWindowTextW call 401389 261->263 262->263 263->206 272 404176-404178 263->272 272->206 273 40417e-404182 272->273 274 4041a1-4041b5 DestroyWindow 273->274 275 404184-40418a 273->275 274->208 277 4041bb-4041e8 CreateDialogParamW 274->277 275->205 276 404190-404196 275->276 276->206 278 40419c 276->278 277->208 279 4041ee-404245 call 4042d6 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 277->279 278->205 279->205 284 404247-40425a ShowWindow call 404322 279->284 286 40425f 284->286 286->208
                                                      C-Code - Quality: 83%
                                                      			E00403DFE(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                      				struct HWND__* _v32;
                                                      				void* _v84;
                                                      				void* _v88;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				signed int _t37;
                                                      				signed int _t39;
                                                      				signed int _t41;
                                                      				struct HWND__* _t51;
                                                      				signed int _t69;
                                                      				struct HWND__* _t75;
                                                      				signed int _t88;
                                                      				struct HWND__* _t93;
                                                      				signed int _t101;
                                                      				int _t105;
                                                      				signed int _t117;
                                                      				signed int _t118;
                                                      				int _t119;
                                                      				signed int _t124;
                                                      				struct HWND__* _t127;
                                                      				struct HWND__* _t128;
                                                      				int _t129;
                                                      				long _t132;
                                                      				int _t134;
                                                      				int _t135;
                                                      				void* _t136;
                                                      
                                                      				_t117 = _a8;
                                                      				if(_t117 == 0x110 || _t117 == 0x408) {
                                                      					_t37 = _a12;
                                                      					_t127 = _a4;
                                                      					__eflags = _t117 - 0x110;
                                                      					 *0x423710 = _t37;
                                                      					if(_t117 == 0x110) {
                                                      						 *0x42a248 = _t127;
                                                      						 *0x423724 = GetDlgItem(_t127, 1);
                                                      						_t93 = GetDlgItem(_t127, 2);
                                                      						_push(0xffffffff);
                                                      						_push(0x1c);
                                                      						 *0x4216f0 = _t93;
                                                      						E004042D6(_t127);
                                                      						SetClassLongW(_t127, 0xfffffff2,  *0x429228); // executed
                                                      						 *0x42920c = E0040140B(4);
                                                      						_t37 = 1;
                                                      						__eflags = 1;
                                                      						 *0x423710 = 1;
                                                      					}
                                                      					_t124 =  *0x40a39c; // 0x0
                                                      					_t135 = 0;
                                                      					_t132 = (_t124 << 6) +  *0x42a260;
                                                      					__eflags = _t124;
                                                      					if(_t124 < 0) {
                                                      						L34:
                                                      						E00404322(0x40b);
                                                      						while(1) {
                                                      							_t39 =  *0x423710;
                                                      							 *0x40a39c =  *0x40a39c + _t39;
                                                      							_t132 = _t132 + (_t39 << 6);
                                                      							_t41 =  *0x40a39c; // 0x0
                                                      							__eflags = _t41 -  *0x42a264;
                                                      							if(_t41 ==  *0x42a264) {
                                                      								E0040140B(1);
                                                      							}
                                                      							__eflags =  *0x42920c - _t135;
                                                      							if( *0x42920c != _t135) {
                                                      								break;
                                                      							}
                                                      							__eflags =  *0x40a39c -  *0x42a264; // 0x0
                                                      							if(__eflags >= 0) {
                                                      								break;
                                                      							}
                                                      							_t118 =  *(_t132 + 0x14);
                                                      							E00406234(_t118, _t127, _t132, 0x43a000,  *((intOrPtr*)(_t132 + 0x24)));
                                                      							_push( *((intOrPtr*)(_t132 + 0x20)));
                                                      							_push(0xfffffc19);
                                                      							E004042D6(_t127);
                                                      							_push( *((intOrPtr*)(_t132 + 0x1c)));
                                                      							_push(0xfffffc1b);
                                                      							E004042D6(_t127);
                                                      							_push( *((intOrPtr*)(_t132 + 0x28)));
                                                      							_push(0xfffffc1a);
                                                      							E004042D6(_t127);
                                                      							_t51 = GetDlgItem(_t127, 3);
                                                      							__eflags =  *0x42a2cc - _t135;
                                                      							_v32 = _t51;
                                                      							if( *0x42a2cc != _t135) {
                                                      								_t118 = _t118 & 0x0000fefd | 0x00000004;
                                                      								__eflags = _t118;
                                                      							}
                                                      							ShowWindow(_t51, _t118 & 0x00000008); // executed
                                                      							EnableWindow( *(_t136 + 0x30), _t118 & 0x00000100); // executed
                                                      							E004042F8(_t118 & 0x00000002);
                                                      							_t119 = _t118 & 0x00000004;
                                                      							EnableWindow( *0x4216f0, _t119);
                                                      							__eflags = _t119 - _t135;
                                                      							if(_t119 == _t135) {
                                                      								_push(1);
                                                      							} else {
                                                      								_push(_t135);
                                                      							}
                                                      							EnableMenuItem(GetSystemMenu(_t127, _t135), 0xf060, ??);
                                                      							SendMessageW( *(_t136 + 0x38), 0xf4, _t135, 1);
                                                      							__eflags =  *0x42a2cc - _t135;
                                                      							if( *0x42a2cc == _t135) {
                                                      								_push( *0x423724);
                                                      							} else {
                                                      								SendMessageW(_t127, 0x401, 2, _t135);
                                                      								_push( *0x4216f0);
                                                      							}
                                                      							E0040430B();
                                                      							E00406212(0x423728, 0x429240);
                                                      							E00406234(0x423728, _t127, _t132,  &(0x423728[lstrlenW(0x423728)]),  *((intOrPtr*)(_t132 + 0x18)));
                                                      							SetWindowTextW(_t127, 0x423728); // executed
                                                      							_push(_t135);
                                                      							_t69 = E00401389( *((intOrPtr*)(_t132 + 8)));
                                                      							__eflags = _t69;
                                                      							if(_t69 != 0) {
                                                      								continue;
                                                      							} else {
                                                      								__eflags =  *_t132 - _t135;
                                                      								if( *_t132 == _t135) {
                                                      									continue;
                                                      								}
                                                      								__eflags =  *(_t132 + 4) - 5;
                                                      								if( *(_t132 + 4) != 5) {
                                                      									DestroyWindow( *0x429218); // executed
                                                      									 *0x422700 = _t132;
                                                      									__eflags =  *_t132 - _t135;
                                                      									if( *_t132 <= _t135) {
                                                      										goto L58;
                                                      									}
                                                      									_t75 = CreateDialogParamW( *0x42a240,  *_t132 +  *0x429220 & 0x0000ffff, _t127,  *( *(_t132 + 4) * 4 + "sD@"), _t132); // executed
                                                      									__eflags = _t75 - _t135;
                                                      									 *0x429218 = _t75;
                                                      									if(_t75 == _t135) {
                                                      										goto L58;
                                                      									}
                                                      									_push( *((intOrPtr*)(_t132 + 0x2c)));
                                                      									_push(6);
                                                      									E004042D6(_t75);
                                                      									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t136 + 0x10);
                                                      									ScreenToClient(_t127, _t136 + 0x10);
                                                      									SetWindowPos( *0x429218, _t135,  *(_t136 + 0x20),  *(_t136 + 0x20), _t135, _t135, 0x15);
                                                      									_push(_t135);
                                                      									E00401389( *((intOrPtr*)(_t132 + 0xc)));
                                                      									__eflags =  *0x42920c - _t135;
                                                      									if( *0x42920c != _t135) {
                                                      										goto L61;
                                                      									}
                                                      									ShowWindow( *0x429218, 8); // executed
                                                      									E00404322(0x405);
                                                      									goto L58;
                                                      								}
                                                      								__eflags =  *0x42a2cc - _t135;
                                                      								if( *0x42a2cc != _t135) {
                                                      									goto L61;
                                                      								}
                                                      								__eflags =  *0x42a2c0 - _t135;
                                                      								if( *0x42a2c0 != _t135) {
                                                      									continue;
                                                      								}
                                                      								goto L61;
                                                      							}
                                                      						}
                                                      						DestroyWindow( *0x429218);
                                                      						 *0x42a248 = _t135;
                                                      						EndDialog(_t127,  *0x421ef8);
                                                      						goto L58;
                                                      					} else {
                                                      						__eflags = _t37 - 1;
                                                      						if(_t37 != 1) {
                                                      							L33:
                                                      							__eflags =  *_t132 - _t135;
                                                      							if( *_t132 == _t135) {
                                                      								goto L61;
                                                      							}
                                                      							goto L34;
                                                      						}
                                                      						_push(0);
                                                      						_t88 = E00401389( *((intOrPtr*)(_t132 + 0x10)));
                                                      						__eflags = _t88;
                                                      						if(_t88 == 0) {
                                                      							goto L33;
                                                      						}
                                                      						SendMessageW( *0x429218, 0x40f, 0, 1);
                                                      						__eflags =  *0x42920c;
                                                      						return 0 |  *0x42920c == 0x00000000;
                                                      					}
                                                      				} else {
                                                      					_t127 = _a4;
                                                      					_t135 = 0;
                                                      					if(_t117 == 0x47) {
                                                      						SetWindowPos( *0x423708, _t127, 0, 0, 0, 0, 0x13);
                                                      					}
                                                      					if(_t117 == 5) {
                                                      						asm("sbb eax, eax");
                                                      						ShowWindow( *0x423708,  ~(_a12 - 1) & _t117);
                                                      					}
                                                      					if(_t117 != 0x40d) {
                                                      						__eflags = _t117 - 0x11;
                                                      						if(_t117 != 0x11) {
                                                      							__eflags = _t117 - 0x111;
                                                      							if(_t117 != 0x111) {
                                                      								L26:
                                                      								return E0040433D(_t117, _a12, _a16);
                                                      							}
                                                      							_t134 = _a12 & 0x0000ffff;
                                                      							_t128 = GetDlgItem(_t127, _t134);
                                                      							__eflags = _t128 - _t135;
                                                      							if(_t128 == _t135) {
                                                      								L13:
                                                      								__eflags = _t134 - 1;
                                                      								if(_t134 != 1) {
                                                      									__eflags = _t134 - 3;
                                                      									if(_t134 != 3) {
                                                      										_t129 = 2;
                                                      										__eflags = _t134 - _t129;
                                                      										if(_t134 != _t129) {
                                                      											L25:
                                                      											SendMessageW( *0x429218, 0x111, _a12, _a16);
                                                      											goto L26;
                                                      										}
                                                      										__eflags =  *0x42a2cc - _t135;
                                                      										if( *0x42a2cc == _t135) {
                                                      											_t101 = E0040140B(3);
                                                      											__eflags = _t101;
                                                      											if(_t101 != 0) {
                                                      												goto L26;
                                                      											}
                                                      											 *0x421ef8 = 1;
                                                      											L21:
                                                      											_push(0x78);
                                                      											L22:
                                                      											E004042AF();
                                                      											goto L26;
                                                      										}
                                                      										E0040140B(_t129);
                                                      										 *0x421ef8 = _t129;
                                                      										goto L21;
                                                      									}
                                                      									__eflags =  *0x40a39c - _t135; // 0x0
                                                      									if(__eflags <= 0) {
                                                      										goto L25;
                                                      									}
                                                      									_push(0xffffffff);
                                                      									goto L22;
                                                      								}
                                                      								_push(_t134);
                                                      								goto L22;
                                                      							}
                                                      							SendMessageW(_t128, 0xf3, _t135, _t135);
                                                      							_t105 = IsWindowEnabled(_t128);
                                                      							__eflags = _t105;
                                                      							if(_t105 == 0) {
                                                      								goto L61;
                                                      							}
                                                      							goto L13;
                                                      						}
                                                      						SetWindowLongW(_t127, _t135, _t135);
                                                      						return 1;
                                                      					} else {
                                                      						DestroyWindow( *0x429218);
                                                      						 *0x429218 = _a12;
                                                      						L58:
                                                      						if( *0x425728 == _t135 &&  *0x429218 != _t135) {
                                                      							ShowWindow(_t127, 0xa); // executed
                                                      							 *0x425728 = 1;
                                                      						}
                                                      						L61:
                                                      						return 0;
                                                      					}
                                                      				}
                                                      			}






























                                                      0x00403e07
                                                      0x00403e10
                                                      0x00403f51
                                                      0x00403f55
                                                      0x00403f59
                                                      0x00403f5b
                                                      0x00403f60
                                                      0x00403f6b
                                                      0x00403f76
                                                      0x00403f7b
                                                      0x00403f7d
                                                      0x00403f7f
                                                      0x00403f82
                                                      0x00403f87
                                                      0x00403f95
                                                      0x00403fa2
                                                      0x00403fa9
                                                      0x00403fa9
                                                      0x00403faa
                                                      0x00403faa
                                                      0x00403faf
                                                      0x00403fb5
                                                      0x00403fbc
                                                      0x00403fc2
                                                      0x00403fc4
                                                      0x00404004
                                                      0x00404009
                                                      0x0040400e
                                                      0x0040400e
                                                      0x00404013
                                                      0x0040401c
                                                      0x0040401e
                                                      0x00404023
                                                      0x00404029
                                                      0x0040402d
                                                      0x0040402d
                                                      0x00404032
                                                      0x00404038
                                                      0x00000000
                                                      0x00000000
                                                      0x00404043
                                                      0x00404049
                                                      0x00000000
                                                      0x00000000
                                                      0x00404052
                                                      0x0040405a
                                                      0x0040405f
                                                      0x00404062
                                                      0x00404068
                                                      0x0040406d
                                                      0x00404070
                                                      0x00404076
                                                      0x0040407b
                                                      0x0040407e
                                                      0x00404084
                                                      0x0040408c
                                                      0x00404092
                                                      0x00404098
                                                      0x0040409c
                                                      0x004040a3
                                                      0x004040a3
                                                      0x004040a3
                                                      0x004040ad
                                                      0x004040bf
                                                      0x004040cb
                                                      0x004040d0
                                                      0x004040da
                                                      0x004040e0
                                                      0x004040e2
                                                      0x004040e7
                                                      0x004040e4
                                                      0x004040e4
                                                      0x004040e4
                                                      0x004040f7
                                                      0x0040410f
                                                      0x00404111
                                                      0x00404117
                                                      0x0040412c
                                                      0x00404119
                                                      0x00404122
                                                      0x00404124
                                                      0x00404124
                                                      0x00404132
                                                      0x00404142
                                                      0x00404158
                                                      0x0040415f
                                                      0x00404165
                                                      0x00404169
                                                      0x0040416e
                                                      0x00404170
                                                      0x00000000
                                                      0x00404176
                                                      0x00404176
                                                      0x00404178
                                                      0x00000000
                                                      0x00000000
                                                      0x0040417e
                                                      0x00404182
                                                      0x004041a7
                                                      0x004041ad
                                                      0x004041b3
                                                      0x004041b5
                                                      0x00000000
                                                      0x00000000
                                                      0x004041db
                                                      0x004041e1
                                                      0x004041e3
                                                      0x004041e8
                                                      0x00000000
                                                      0x00000000
                                                      0x004041ee
                                                      0x004041f1
                                                      0x004041f4
                                                      0x0040420b
                                                      0x00404217
                                                      0x00404230
                                                      0x00404236
                                                      0x0040423a
                                                      0x0040423f
                                                      0x00404245
                                                      0x00000000
                                                      0x00000000
                                                      0x0040424f
                                                      0x0040425a
                                                      0x00000000
                                                      0x0040425a
                                                      0x00404184
                                                      0x0040418a
                                                      0x00000000
                                                      0x00000000
                                                      0x00404190
                                                      0x00404196
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040419c
                                                      0x00404170
                                                      0x00404267
                                                      0x00404273
                                                      0x0040427a
                                                      0x00000000
                                                      0x00403fc6
                                                      0x00403fc6
                                                      0x00403fc9
                                                      0x00403ffc
                                                      0x00403ffc
                                                      0x00403ffe
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403ffe
                                                      0x00403fcb
                                                      0x00403fcf
                                                      0x00403fd4
                                                      0x00403fd6
                                                      0x00000000
                                                      0x00000000
                                                      0x00403fe6
                                                      0x00403fee
                                                      0x00000000
                                                      0x00403ff4
                                                      0x00403e22
                                                      0x00403e22
                                                      0x00403e26
                                                      0x00403e2b
                                                      0x00403e3a
                                                      0x00403e3a
                                                      0x00403e43
                                                      0x00403e4c
                                                      0x00403e57
                                                      0x00403e57
                                                      0x00403e63
                                                      0x00403e7f
                                                      0x00403e82
                                                      0x00403e95
                                                      0x00403e9b
                                                      0x00403f3e
                                                      0x00000000
                                                      0x00403f47
                                                      0x00403ea1
                                                      0x00403eae
                                                      0x00403eb0
                                                      0x00403eb2
                                                      0x00403ed1
                                                      0x00403ed1
                                                      0x00403ed4
                                                      0x00403ed9
                                                      0x00403edc
                                                      0x00403eec
                                                      0x00403eed
                                                      0x00403eef
                                                      0x00403f25
                                                      0x00403f38
                                                      0x00000000
                                                      0x00403f38
                                                      0x00403ef1
                                                      0x00403ef7
                                                      0x00403f10
                                                      0x00403f15
                                                      0x00403f17
                                                      0x00000000
                                                      0x00000000
                                                      0x00403f19
                                                      0x00403f05
                                                      0x00403f05
                                                      0x00403f07
                                                      0x00403f07
                                                      0x00000000
                                                      0x00403f07
                                                      0x00403efa
                                                      0x00403eff
                                                      0x00000000
                                                      0x00403eff
                                                      0x00403ede
                                                      0x00403ee4
                                                      0x00000000
                                                      0x00000000
                                                      0x00403ee6
                                                      0x00000000
                                                      0x00403ee6
                                                      0x00403ed6
                                                      0x00000000
                                                      0x00403ed6
                                                      0x00403ebc
                                                      0x00403ec3
                                                      0x00403ec9
                                                      0x00403ecb
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403ecb
                                                      0x00403e87
                                                      0x00000000
                                                      0x00403e65
                                                      0x00403e6b
                                                      0x00403e75
                                                      0x00404280
                                                      0x00404286
                                                      0x00404293
                                                      0x00404299
                                                      0x00404299
                                                      0x004042a3
                                                      0x00000000
                                                      0x004042a3
                                                      0x00403e63

                                                      APIs
                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403E3A
                                                      • ShowWindow.USER32(?), ref: 00403E57
                                                      • DestroyWindow.USER32 ref: 00403E6B
                                                      • SetWindowLongW.USER32 ref: 00403E87
                                                      • GetDlgItem.USER32 ref: 00403EA8
                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403EBC
                                                      • IsWindowEnabled.USER32(00000000), ref: 00403EC3
                                                      • GetDlgItem.USER32 ref: 00403F71
                                                      • GetDlgItem.USER32 ref: 00403F7B
                                                      • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00403F95
                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403FE6
                                                      • GetDlgItem.USER32 ref: 0040408C
                                                      • ShowWindow.USER32(00000000,?), ref: 004040AD
                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004040BF
                                                      • EnableWindow.USER32(?,?), ref: 004040DA
                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004040F0
                                                      • EnableMenuItem.USER32 ref: 004040F7
                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040410F
                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404122
                                                      • lstrlenW.KERNEL32(00423728,?,00423728,00429240), ref: 0040414B
                                                      • SetWindowTextW.USER32(?,00423728), ref: 0040415F
                                                      • ShowWindow.USER32(?,0000000A), ref: 00404293
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                      • String ID: (7B
                                                      • API String ID: 3906175533-3251261122
                                                      • Opcode ID: bf57cdb372042753c8b1df4c54f37feee0138c44ccfb620b50d6a1129c986343
                                                      • Instruction ID: fc2721e09aaab4c72f4ebfdf2c157598dee1e076b88a1be66e463b94688f5fa6
                                                      • Opcode Fuzzy Hash: bf57cdb372042753c8b1df4c54f37feee0138c44ccfb620b50d6a1129c986343
                                                      • Instruction Fuzzy Hash: 6BC1C2B1600201FFCB21AF61ED85E2B3AB9EB95345F40057EFA41B11F0CB7998529B2D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 287 403a5b-403a73 call 4065ec 290 403a75-403a80 GetUserDefaultUILanguage call 406159 287->290 291 403a87-403abe call 4060df 287->291 294 403a85 290->294 297 403ac0-403ad1 call 4060df 291->297 298 403ad6-403adc lstrcatW 291->298 296 403ae1-403b0a call 403d31 call 405cce 294->296 304 403b10-403b15 296->304 305 403b9c-403ba4 call 405cce 296->305 297->298 298->296 304->305 306 403b1b-403b43 call 4060df 304->306 311 403bb2-403bd7 LoadImageW 305->311 312 403ba6-403bad call 406234 305->312 306->305 313 403b45-403b49 306->313 315 403c58-403c60 call 40140b 311->315 316 403bd9-403c09 RegisterClassW 311->316 312->311 317 403b5b-403b67 lstrlenW 313->317 318 403b4b-403b58 call 405bf3 313->318 327 403c62-403c65 315->327 328 403c6a-403c75 call 403d31 315->328 319 403d27 316->319 320 403c0f-403c53 SystemParametersInfoW CreateWindowExW 316->320 324 403b69-403b77 lstrcmpiW 317->324 325 403b8f-403b97 call 405bc6 call 406212 317->325 318->317 323 403d29-403d30 319->323 320->315 324->325 331 403b79-403b83 GetFileAttributesW 324->331 325->305 327->323 339 403c7b-403c95 ShowWindow call 40657c 328->339 340 403cfe-403cff call 405444 328->340 334 403b85-403b87 331->334 335 403b89-403b8a call 405c12 331->335 334->325 334->335 335->325 347 403ca1-403cb3 GetClassInfoW 339->347 348 403c97-403c9c call 40657c 339->348 343 403d04-403d06 340->343 345 403d20-403d22 call 40140b 343->345 346 403d08-403d0e 343->346 345->319 346->327 349 403d14-403d1b call 40140b 346->349 352 403cb5-403cc5 GetClassInfoW RegisterClassW 347->352 353 403ccb-403cee DialogBoxParamW call 40140b 347->353 348->347 349->327 352->353 357 403cf3-403cfc call 4039ab 353->357 357->323
                                                      C-Code - Quality: 96%
                                                      			E00403A5B(void* __eflags) {
                                                      				intOrPtr _v4;
                                                      				intOrPtr _v8;
                                                      				int _v12;
                                                      				void _v16;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				intOrPtr* _t22;
                                                      				void* _t30;
                                                      				void* _t32;
                                                      				int _t33;
                                                      				void* _t36;
                                                      				int _t39;
                                                      				int _t40;
                                                      				int _t44;
                                                      				short _t63;
                                                      				WCHAR* _t65;
                                                      				signed char _t69;
                                                      				signed short _t73;
                                                      				WCHAR* _t76;
                                                      				intOrPtr _t82;
                                                      				WCHAR* _t87;
                                                      
                                                      				_t82 =  *0x42a250;
                                                      				_t22 = E004065EC(2);
                                                      				_t90 = _t22;
                                                      				if(_t22 == 0) {
                                                      					_t76 = 0x423728;
                                                      					L"1033" = 0x30;
                                                      					 *0x437002 = 0x78;
                                                      					 *0x437004 = 0;
                                                      					E004060DF(0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423728, 0);
                                                      					__eflags =  *0x423728;
                                                      					if(__eflags == 0) {
                                                      						E004060DF(0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423728, 0);
                                                      					}
                                                      					lstrcatW(L"1033", _t76);
                                                      				} else {
                                                      					_t73 =  *_t22(); // executed
                                                      					E00406159(L"1033", _t73 & 0x0000ffff);
                                                      				}
                                                      				E00403D31(_t78, _t90);
                                                      				_t86 = L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane";
                                                      				 *0x42a2c0 =  *0x42a258 & 0x00000020;
                                                      				 *0x42a2dc = 0x10000;
                                                      				if(E00405CCE(_t90, L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane") != 0) {
                                                      					L16:
                                                      					if(E00405CCE(_t98, _t86) == 0) {
                                                      						E00406234(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                      					}
                                                      					_t30 = LoadImageW( *0x42a240, 0x67, 1, 0, 0, 0x8040); // executed
                                                      					 *0x429228 = _t30;
                                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                      						L21:
                                                      						if(E0040140B(0) == 0) {
                                                      							_t32 = E00403D31(_t78, __eflags);
                                                      							__eflags =  *0x42a2e0;
                                                      							if( *0x42a2e0 != 0) {
                                                      								_t33 = E00405444(_t32, 0);
                                                      								__eflags = _t33;
                                                      								if(_t33 == 0) {
                                                      									E0040140B(1);
                                                      									goto L33;
                                                      								}
                                                      								__eflags =  *0x42920c;
                                                      								if( *0x42920c == 0) {
                                                      									E0040140B(2);
                                                      								}
                                                      								goto L22;
                                                      							}
                                                      							ShowWindow( *0x423708, 5); // executed
                                                      							_t39 = E0040657C("RichEd20"); // executed
                                                      							__eflags = _t39;
                                                      							if(_t39 == 0) {
                                                      								E0040657C("RichEd32");
                                                      							}
                                                      							_t87 = L"RichEdit20W";
                                                      							_t40 = GetClassInfoW(0, _t87, 0x4291e0);
                                                      							__eflags = _t40;
                                                      							if(_t40 == 0) {
                                                      								GetClassInfoW(0, L"RichEdit", 0x4291e0);
                                                      								 *0x429204 = _t87;
                                                      								RegisterClassW(0x4291e0);
                                                      							}
                                                      							_t44 = DialogBoxParamW( *0x42a240,  *0x429220 + 0x00000069 & 0x0000ffff, 0, E00403DFE, 0); // executed
                                                      							E004039AB(E0040140B(5), 1);
                                                      							return _t44;
                                                      						}
                                                      						L22:
                                                      						_t36 = 2;
                                                      						return _t36;
                                                      					} else {
                                                      						_t78 =  *0x42a240;
                                                      						 *0x4291e4 = E00401000;
                                                      						 *0x4291f0 =  *0x42a240;
                                                      						 *0x4291f4 = _t30;
                                                      						 *0x429204 = 0x40a3b4;
                                                      						if(RegisterClassW(0x4291e0) == 0) {
                                                      							L33:
                                                      							__eflags = 0;
                                                      							return 0;
                                                      						}
                                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                      						 *0x423708 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a240, 0);
                                                      						goto L21;
                                                      					}
                                                      				} else {
                                                      					_t78 =  *(_t82 + 0x48);
                                                      					if( *(_t82 + 0x48) == 0) {
                                                      						goto L16;
                                                      					}
                                                      					_t76 = 0x4281e0;
                                                      					E004060DF( *((intOrPtr*)(_t82 + 0x44)),  *0x42a278 + _t78 * 2,  *0x42a278 +  *(_t82 + 0x4c) * 2, 0x4281e0, 0);
                                                      					_t63 =  *0x4281e0; // 0x43
                                                      					if(_t63 == 0) {
                                                      						goto L16;
                                                      					}
                                                      					if(_t63 == 0x22) {
                                                      						_t76 = 0x4281e2;
                                                      						 *((short*)(E00405BF3(0x4281e2, 0x22))) = 0;
                                                      					}
                                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                      						L15:
                                                      						E00406212(_t86, E00405BC6(_t76));
                                                      						goto L16;
                                                      					} else {
                                                      						_t69 = GetFileAttributesW(_t76);
                                                      						if(_t69 == 0xffffffff) {
                                                      							L14:
                                                      							E00405C12(_t76);
                                                      							goto L15;
                                                      						}
                                                      						_t98 = _t69 & 0x00000010;
                                                      						if((_t69 & 0x00000010) != 0) {
                                                      							goto L15;
                                                      						}
                                                      						goto L14;
                                                      					}
                                                      				}
                                                      			}

























                                                      0x00403a61
                                                      0x00403a6a
                                                      0x00403a71
                                                      0x00403a73
                                                      0x00403a87
                                                      0x00403a99
                                                      0x00403aa2
                                                      0x00403aab
                                                      0x00403ab2
                                                      0x00403ab7
                                                      0x00403abe
                                                      0x00403ad1
                                                      0x00403ad1
                                                      0x00403adc
                                                      0x00403a75
                                                      0x00403a75
                                                      0x00403a80
                                                      0x00403a80
                                                      0x00403ae1
                                                      0x00403aeb
                                                      0x00403af4
                                                      0x00403af9
                                                      0x00403b0a
                                                      0x00403b9c
                                                      0x00403ba4
                                                      0x00403bad
                                                      0x00403bad
                                                      0x00403bc3
                                                      0x00403bc9
                                                      0x00403bd7
                                                      0x00403c58
                                                      0x00403c60
                                                      0x00403c6a
                                                      0x00403c6f
                                                      0x00403c75
                                                      0x00403cff
                                                      0x00403d04
                                                      0x00403d06
                                                      0x00403d22
                                                      0x00000000
                                                      0x00403d22
                                                      0x00403d08
                                                      0x00403d0e
                                                      0x00403d16
                                                      0x00403d16
                                                      0x00000000
                                                      0x00403d0e
                                                      0x00403c83
                                                      0x00403c8e
                                                      0x00403c93
                                                      0x00403c95
                                                      0x00403c9c
                                                      0x00403c9c
                                                      0x00403ca7
                                                      0x00403caf
                                                      0x00403cb1
                                                      0x00403cb3
                                                      0x00403cbc
                                                      0x00403cbf
                                                      0x00403cc5
                                                      0x00403cc5
                                                      0x00403ce4
                                                      0x00403cf5
                                                      0x00000000
                                                      0x00403cfa
                                                      0x00403c62
                                                      0x00403c64
                                                      0x00000000
                                                      0x00403bd9
                                                      0x00403bd9
                                                      0x00403be5
                                                      0x00403bef
                                                      0x00403bf5
                                                      0x00403bfa
                                                      0x00403c09
                                                      0x00403d27
                                                      0x00403d27
                                                      0x00000000
                                                      0x00403d27
                                                      0x00403c18
                                                      0x00403c53
                                                      0x00000000
                                                      0x00403c53
                                                      0x00403b10
                                                      0x00403b10
                                                      0x00403b15
                                                      0x00000000
                                                      0x00000000
                                                      0x00403b23
                                                      0x00403b35
                                                      0x00403b3a
                                                      0x00403b43
                                                      0x00000000
                                                      0x00000000
                                                      0x00403b49
                                                      0x00403b4b
                                                      0x00403b58
                                                      0x00403b58
                                                      0x00403b61
                                                      0x00403b67
                                                      0x00403b8f
                                                      0x00403b97
                                                      0x00000000
                                                      0x00403b79
                                                      0x00403b7a
                                                      0x00403b83
                                                      0x00403b89
                                                      0x00403b8a
                                                      0x00000000
                                                      0x00403b8a
                                                      0x00403b85
                                                      0x00403b87
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403b87
                                                      0x00403b67

                                                      APIs
                                                        • Part of subcall function 004065EC: GetModuleHandleA.KERNEL32(?,00000020,?,004034B3,00000009), ref: 004065FE
                                                        • Part of subcall function 004065EC: GetProcAddress.KERNEL32(00000000,?), ref: 00406619
                                                      • GetUserDefaultUILanguage.KERNELBASE(00000002,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00000000), ref: 00403A75
                                                        • Part of subcall function 00406159: wsprintfW.USER32 ref: 00406166
                                                      • lstrcatW.KERNEL32(1033,00423728), ref: 00403ADC
                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,7476FAA0), ref: 00403B5C
                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403B6F
                                                      • GetFileAttributesW.KERNEL32(Call), ref: 00403B7A
                                                      • LoadImageW.USER32 ref: 00403BC3
                                                      • RegisterClassW.USER32 ref: 00403C00
                                                      • SystemParametersInfoW.USER32 ref: 00403C18
                                                      • CreateWindowExW.USER32 ref: 00403C4D
                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403C83
                                                      • GetClassInfoW.USER32 ref: 00403CAF
                                                      • GetClassInfoW.USER32 ref: 00403CBC
                                                      • RegisterClassW.USER32 ref: 00403CC5
                                                      • DialogBoxParamW.USER32 ref: 00403CE4
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                      • String ID: "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                      • API String ID: 606308-659476199
                                                      • Opcode ID: 0ee41304b45ea222ab407853068b800f5013aa7f596612d197709f65786b57e8
                                                      • Instruction ID: a49deb01357f173a4aad96dc60f9d02752f373419f451c4cfac2514e29acbaba
                                                      • Opcode Fuzzy Hash: 0ee41304b45ea222ab407853068b800f5013aa7f596612d197709f65786b57e8
                                                      • Instruction Fuzzy Hash: ED61C370240300BAD620AF669D45E2B3A7CEB84749F40457EF941B22E2DB7D9D52CA2D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 360 402ed5-402f23 GetTickCount GetModuleFileNameW call 405de7 363 402f25-402f2a 360->363 364 402f2f-402f5d call 406212 call 405c12 call 406212 GetFileSize 360->364 365 403174-403178 363->365 372 402f63-402f7a 364->372 373 40304d-40305b call 402e33 364->373 375 402f7c 372->375 376 402f7e-402f8b call 4033ec 372->376 379 403061-403064 373->379 380 40312c-403131 373->380 375->376 384 402f91-402f97 376->384 385 4030e8-4030f0 call 402e33 376->385 382 403090-4030dc GlobalAlloc call 40670b call 405e16 CreateFileW 379->382 383 403066-40307e call 403402 call 4033ec 379->383 380->365 409 4030f2-403122 call 403402 call 40317b 382->409 410 4030de-4030e3 382->410 383->380 412 403084-40308a 383->412 389 403017-40301b 384->389 390 402f99-402fb1 call 405da2 384->390 385->380 395 403024-40302a 389->395 396 40301d-403023 call 402e33 389->396 390->395 405 402fb3-402fba 390->405 397 40302c-40303a call 40669d 395->397 398 40303d-403047 395->398 396->395 397->398 398->372 398->373 405->395 411 402fbc-402fc3 405->411 420 403127-40312a 409->420 410->365 411->395 413 402fc5-402fcc 411->413 412->380 412->382 413->395 415 402fce-402fd5 413->415 415->395 417 402fd7-402ff7 415->417 417->380 419 402ffd-403001 417->419 421 403003-403007 419->421 422 403009-403011 419->422 420->380 423 403133-403144 420->423 421->373 421->422 422->395 424 403013-403015 422->424 425 403146 423->425 426 40314c-403151 423->426 424->395 425->426 427 403152-403158 426->427 427->427 428 40315a-403172 call 405da2 427->428 428->365
                                                      C-Code - Quality: 99%
                                                      			E00402ED5(void* __eflags, signed int _a4) {
                                                      				long _v8;
                                                      				long _v12;
                                                      				intOrPtr _v16;
                                                      				long _v20;
                                                      				intOrPtr _v24;
                                                      				intOrPtr _v28;
                                                      				intOrPtr _v32;
                                                      				intOrPtr _v36;
                                                      				signed int _v40;
                                                      				short _v560;
                                                      				signed int _t54;
                                                      				void* _t57;
                                                      				void* _t62;
                                                      				intOrPtr _t65;
                                                      				void* _t68;
                                                      				intOrPtr* _t70;
                                                      				intOrPtr _t71;
                                                      				signed int _t77;
                                                      				signed int _t82;
                                                      				signed int _t83;
                                                      				signed int _t89;
                                                      				intOrPtr _t92;
                                                      				signed int _t101;
                                                      				signed int _t103;
                                                      				void* _t105;
                                                      				signed int _t106;
                                                      				signed int _t109;
                                                      				void* _t110;
                                                      
                                                      				_v8 = 0;
                                                      				_v12 = 0;
                                                      				 *0x42a24c = GetTickCount() + 0x3e8;
                                                      				GetModuleFileNameW(0, L"C:\\Users\\jones\\Desktop\\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe", 0x400);
                                                      				_t105 = E00405DE7(L"C:\\Users\\jones\\Desktop\\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe", 0x80000000, 3);
                                                      				 *0x40a018 = _t105;
                                                      				if(_t105 == 0xffffffff) {
                                                      					return L"Error launching installer";
                                                      				}
                                                      				E00406212(L"C:\\Users\\jones\\Desktop", L"C:\\Users\\jones\\Desktop\\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe");
                                                      				E00406212(0x439000, E00405C12(L"C:\\Users\\jones\\Desktop"));
                                                      				_t54 = GetFileSize(_t105, 0);
                                                      				__eflags = _t54;
                                                      				 *0x418ee0 = _t54;
                                                      				_t109 = _t54;
                                                      				if(_t54 <= 0) {
                                                      					L22:
                                                      					E00402E33(1);
                                                      					__eflags =  *0x42a254;
                                                      					if( *0x42a254 == 0) {
                                                      						goto L30;
                                                      					}
                                                      					__eflags = _v12;
                                                      					if(_v12 == 0) {
                                                      						L26:
                                                      						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                      						_t110 = _t57;
                                                      						E0040670B(0x40ce48);
                                                      						E00405E16(0x40ce48,  &_v560, L"C:\\Users\\jones\\AppData\\Local\\Temp\\"); // executed
                                                      						_t62 = CreateFileW( &_v560, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                      						__eflags = _t62 - 0xffffffff;
                                                      						 *0x40a01c = _t62;
                                                      						if(_t62 != 0xffffffff) {
                                                      							_t65 = E00403402( *0x42a254 + 0x1c);
                                                      							 *0x418ee4 = _t65;
                                                      							 *0x418ed8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                      							_t68 = E0040317B(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                      							__eflags = _t68 - _v20;
                                                      							if(_t68 == _v20) {
                                                      								__eflags = _v40 & 0x00000001;
                                                      								 *0x42a250 = _t110;
                                                      								 *0x42a258 =  *_t110;
                                                      								if((_v40 & 0x00000001) != 0) {
                                                      									 *0x42a25c =  *0x42a25c + 1;
                                                      									__eflags =  *0x42a25c;
                                                      								}
                                                      								_t45 = _t110 + 0x44; // 0x44
                                                      								_t70 = _t45;
                                                      								_t101 = 8;
                                                      								do {
                                                      									_t70 = _t70 - 8;
                                                      									 *_t70 =  *_t70 + _t110;
                                                      									_t101 = _t101 - 1;
                                                      									__eflags = _t101;
                                                      								} while (_t101 != 0);
                                                      								_t71 =  *0x418ed4; // 0x3bd04
                                                      								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                      								E00405DA2(0x42a260, _t110 + 4, 0x40);
                                                      								__eflags = 0;
                                                      								return 0;
                                                      							}
                                                      							goto L30;
                                                      						}
                                                      						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                      					}
                                                      					E00403402( *0x418ed0);
                                                      					_t77 = E004033EC( &_a4, 4);
                                                      					__eflags = _t77;
                                                      					if(_t77 == 0) {
                                                      						goto L30;
                                                      					}
                                                      					__eflags = _v8 - _a4;
                                                      					if(_v8 != _a4) {
                                                      						goto L30;
                                                      					}
                                                      					goto L26;
                                                      				} else {
                                                      					do {
                                                      						_t106 = _t109;
                                                      						asm("sbb eax, eax");
                                                      						_t82 = ( ~( *0x42a254) & 0x00007e00) + 0x200;
                                                      						__eflags = _t109 - _t82;
                                                      						if(_t109 >= _t82) {
                                                      							_t106 = _t82;
                                                      						}
                                                      						_t83 = E004033EC(0x418ee8, _t106);
                                                      						__eflags = _t83;
                                                      						if(_t83 == 0) {
                                                      							E00402E33(1);
                                                      							L30:
                                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                      						}
                                                      						__eflags =  *0x42a254;
                                                      						if( *0x42a254 != 0) {
                                                      							__eflags = _a4 & 0x00000002;
                                                      							if((_a4 & 0x00000002) == 0) {
                                                      								E00402E33(0);
                                                      							}
                                                      							goto L19;
                                                      						}
                                                      						E00405DA2( &_v40, 0x418ee8, 0x1c);
                                                      						_t89 = _v40;
                                                      						__eflags = _t89 & 0xfffffff0;
                                                      						if((_t89 & 0xfffffff0) != 0) {
                                                      							goto L19;
                                                      						}
                                                      						__eflags = _v36 - 0xdeadbeef;
                                                      						if(_v36 != 0xdeadbeef) {
                                                      							goto L19;
                                                      						}
                                                      						__eflags = _v24 - 0x74736e49;
                                                      						if(_v24 != 0x74736e49) {
                                                      							goto L19;
                                                      						}
                                                      						__eflags = _v28 - 0x74666f73;
                                                      						if(_v28 != 0x74666f73) {
                                                      							goto L19;
                                                      						}
                                                      						__eflags = _v32 - 0x6c6c754e;
                                                      						if(_v32 != 0x6c6c754e) {
                                                      							goto L19;
                                                      						}
                                                      						_a4 = _a4 | _t89;
                                                      						_t103 =  *0x418ed0; // 0x3f12
                                                      						 *0x42a2e0 =  *0x42a2e0 | _a4 & 0x00000002;
                                                      						_t92 = _v16;
                                                      						__eflags = _t92 - _t109;
                                                      						 *0x42a254 = _t103;
                                                      						if(_t92 > _t109) {
                                                      							goto L30;
                                                      						}
                                                      						__eflags = _a4 & 0x00000008;
                                                      						if((_a4 & 0x00000008) != 0) {
                                                      							L15:
                                                      							_v12 = _v12 + 1;
                                                      							_t109 = _t92 - 4;
                                                      							__eflags = _t106 - _t109;
                                                      							if(_t106 > _t109) {
                                                      								_t106 = _t109;
                                                      							}
                                                      							goto L19;
                                                      						}
                                                      						__eflags = _a4 & 0x00000004;
                                                      						if((_a4 & 0x00000004) != 0) {
                                                      							goto L22;
                                                      						}
                                                      						goto L15;
                                                      						L19:
                                                      						__eflags = _t109 -  *0x418ee0; // 0x54d5
                                                      						if(__eflags < 0) {
                                                      							_v8 = E0040669D(_v8, 0x418ee8, _t106);
                                                      						}
                                                      						 *0x418ed0 =  *0x418ed0 + _t106;
                                                      						_t109 = _t109 - _t106;
                                                      						__eflags = _t109;
                                                      					} while (_t109 > 0);
                                                      					goto L22;
                                                      				}
                                                      			}































                                                      0x00402ee3
                                                      0x00402ee6
                                                      0x00402f00
                                                      0x00402f05
                                                      0x00402f18
                                                      0x00402f1d
                                                      0x00402f23
                                                      0x00000000
                                                      0x00402f25
                                                      0x00402f36
                                                      0x00402f47
                                                      0x00402f4e
                                                      0x00402f54
                                                      0x00402f56
                                                      0x00402f5b
                                                      0x00402f5d
                                                      0x0040304d
                                                      0x0040304f
                                                      0x00403054
                                                      0x0040305b
                                                      0x00000000
                                                      0x00000000
                                                      0x00403061
                                                      0x00403064
                                                      0x00403090
                                                      0x00403095
                                                      0x004030a0
                                                      0x004030a2
                                                      0x004030b3
                                                      0x004030ce
                                                      0x004030d4
                                                      0x004030d7
                                                      0x004030dc
                                                      0x004030fb
                                                      0x0040310b
                                                      0x0040311d
                                                      0x00403122
                                                      0x00403127
                                                      0x0040312a
                                                      0x00403133
                                                      0x00403137
                                                      0x0040313f
                                                      0x00403144
                                                      0x00403146
                                                      0x00403146
                                                      0x00403146
                                                      0x0040314e
                                                      0x0040314e
                                                      0x00403151
                                                      0x00403152
                                                      0x00403152
                                                      0x00403155
                                                      0x00403157
                                                      0x00403157
                                                      0x00403157
                                                      0x0040315a
                                                      0x00403161
                                                      0x0040316d
                                                      0x00403172
                                                      0x00000000
                                                      0x00403172
                                                      0x00000000
                                                      0x0040312a
                                                      0x00000000
                                                      0x004030de
                                                      0x0040306c
                                                      0x00403077
                                                      0x0040307c
                                                      0x0040307e
                                                      0x00000000
                                                      0x00000000
                                                      0x00403087
                                                      0x0040308a
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00402f63
                                                      0x00402f63
                                                      0x00402f68
                                                      0x00402f6c
                                                      0x00402f73
                                                      0x00402f78
                                                      0x00402f7a
                                                      0x00402f7c
                                                      0x00402f7c
                                                      0x00402f84
                                                      0x00402f89
                                                      0x00402f8b
                                                      0x004030ea
                                                      0x0040312c
                                                      0x00000000
                                                      0x0040312c
                                                      0x00402f91
                                                      0x00402f97
                                                      0x00403017
                                                      0x0040301b
                                                      0x0040301e
                                                      0x00403023
                                                      0x00000000
                                                      0x0040301b
                                                      0x00402fa4
                                                      0x00402fa9
                                                      0x00402fac
                                                      0x00402fb1
                                                      0x00000000
                                                      0x00000000
                                                      0x00402fb3
                                                      0x00402fba
                                                      0x00000000
                                                      0x00000000
                                                      0x00402fbc
                                                      0x00402fc3
                                                      0x00000000
                                                      0x00000000
                                                      0x00402fc5
                                                      0x00402fcc
                                                      0x00000000
                                                      0x00000000
                                                      0x00402fce
                                                      0x00402fd5
                                                      0x00000000
                                                      0x00000000
                                                      0x00402fd7
                                                      0x00402fdd
                                                      0x00402fe6
                                                      0x00402fec
                                                      0x00402fef
                                                      0x00402ff1
                                                      0x00402ff7
                                                      0x00000000
                                                      0x00000000
                                                      0x00402ffd
                                                      0x00403001
                                                      0x00403009
                                                      0x00403009
                                                      0x0040300c
                                                      0x0040300f
                                                      0x00403011
                                                      0x00403013
                                                      0x00403013
                                                      0x00000000
                                                      0x00403011
                                                      0x00403003
                                                      0x00403007
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403024
                                                      0x00403024
                                                      0x0040302a
                                                      0x0040303a
                                                      0x0040303a
                                                      0x0040303d
                                                      0x00403043
                                                      0x00403045
                                                      0x00403045
                                                      0x00000000
                                                      0x00402f63

                                                      APIs
                                                      • GetTickCount.KERNEL32 ref: 00402EE9
                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,00000400), ref: 00402F05
                                                        • Part of subcall function 00405DE7: GetFileAttributesW.KERNELBASE(00000003,00402F18,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,80000000,00000003), ref: 00405DEB
                                                        • Part of subcall function 00405DE7: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405E0D
                                                      • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,80000000,00000003), ref: 00402F4E
                                                      • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 00403095
                                                      Strings
                                                      • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004030DE
                                                      • Null, xrefs: 00402FCE
                                                      • "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe", xrefs: 00402ED5
                                                      • C:\Users\user\Desktop, xrefs: 00402F30, 00402F35, 00402F3B
                                                      • C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe, xrefs: 00402EEF, 00402EFE, 00402F12, 00402F2F
                                                      • Error launching installer, xrefs: 00402F25
                                                      • Inst, xrefs: 00402FBC
                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 0040312C
                                                      • soft, xrefs: 00402FC5
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EDF, 004030AD
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                      • String ID: "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                      • API String ID: 2803837635-3399134899
                                                      • Opcode ID: cc8dbefb85167051c5f544e5004306f35bb35ae70e2c75d84afc589ab8111160
                                                      • Instruction ID: 3828440c67d76786f1e0e44594fc16ccb97003feb117245618602a5e37269db8
                                                      • Opcode Fuzzy Hash: cc8dbefb85167051c5f544e5004306f35bb35ae70e2c75d84afc589ab8111160
                                                      • Instruction Fuzzy Hash: 5E61C271A01204ABDB20DF65DD85B9E7BB8EB04355F20417BFA00F62D1CB7C9A458B9D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 431 406234-40623f 432 406241-406250 431->432 433 406252-406268 431->433 432->433 434 406480-406486 433->434 435 40626e-40627b 433->435 436 40648c-406497 434->436 437 40628d-40629a 434->437 435->434 438 406281-406288 435->438 439 4064a2-4064a3 436->439 440 406499-40649d call 406212 436->440 437->436 441 4062a0-4062ac 437->441 438->434 440->439 443 4062b2-4062ee 441->443 444 40646d 441->444 445 4062f4-4062ff GetVersion 443->445 446 40640e-406412 443->446 447 40647b-40647e 444->447 448 40646f-406479 444->448 449 406301-406305 445->449 450 406319 445->450 451 406414-406418 446->451 452 406447-40644b 446->452 447->434 448->434 449->450 453 406307-40630b 449->453 456 406320-406327 450->456 454 406428-406435 call 406212 451->454 455 40641a-406426 call 406159 451->455 457 40645a-40646b lstrlenW 452->457 458 40644d-406455 call 406234 452->458 453->450 459 40630d-406311 453->459 469 40643a-406443 454->469 455->469 461 406329-40632b 456->461 462 40632c-40632e 456->462 457->434 458->457 459->450 465 406313-406317 459->465 461->462 467 406330-406356 call 4060df 462->467 468 40636a-40636d 462->468 465->456 480 4063f5-4063f9 467->480 481 40635c-406365 call 406234 467->481 472 40637d-406380 468->472 473 40636f-40637b GetSystemDirectoryW 468->473 469->457 471 406445 469->471 478 406406-40640c call 4064a6 471->478 475 406382-406390 GetWindowsDirectoryW 472->475 476 4063eb-4063ed 472->476 474 4063ef-4063f3 473->474 474->478 474->480 475->476 476->474 479 406392-40639c 476->479 478->457 484 4063b6-4063cc SHGetSpecialFolderLocation 479->484 485 40639e-4063a1 479->485 480->478 487 4063fb-406401 lstrcatW 480->487 481->474 489 4063e7 484->489 490 4063ce-4063e5 SHGetPathFromIDListW CoTaskMemFree 484->490 485->484 488 4063a3-4063aa 485->488 487->478 492 4063b2-4063b4 488->492 489->476 490->474 490->489 492->474 492->484
                                                      C-Code - Quality: 74%
                                                      			E00406234(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                      				intOrPtr* _v8;
                                                      				struct _ITEMIDLIST* _v12;
                                                      				signed int _v16;
                                                      				signed int _v20;
                                                      				signed int _v24;
                                                      				signed int _v28;
                                                      				signed int _t48;
                                                      				WCHAR* _t49;
                                                      				signed char _t51;
                                                      				signed int _t52;
                                                      				signed int _t53;
                                                      				signed int _t54;
                                                      				short _t66;
                                                      				short _t67;
                                                      				short _t69;
                                                      				short _t71;
                                                      				void* _t81;
                                                      				signed int _t85;
                                                      				intOrPtr* _t89;
                                                      				signed char _t90;
                                                      				void* _t98;
                                                      				void* _t108;
                                                      				short _t109;
                                                      				signed int _t112;
                                                      				void* _t113;
                                                      				WCHAR* _t114;
                                                      				void* _t116;
                                                      
                                                      				_t113 = __esi;
                                                      				_t108 = __edi;
                                                      				_t81 = __ebx;
                                                      				_t48 = _a8;
                                                      				if(_t48 < 0) {
                                                      					_t48 =  *( *0x42921c - 4 + _t48 * 4);
                                                      				}
                                                      				_push(_t81);
                                                      				_push(_t113);
                                                      				_push(_t108);
                                                      				_t89 =  *0x42a278 + _t48 * 2;
                                                      				_t49 = 0x4281e0;
                                                      				_t114 = 0x4281e0;
                                                      				if(_a4 >= 0x4281e0 && _a4 - 0x4281e0 >> 1 < 0x800) {
                                                      					_t114 = _a4;
                                                      					_a4 = _a4 & 0x00000000;
                                                      				}
                                                      				while(1) {
                                                      					_t109 =  *_t89;
                                                      					if(_t109 == 0) {
                                                      						break;
                                                      					}
                                                      					__eflags = (_t114 - _t49 & 0xfffffffe) - 0x800;
                                                      					if((_t114 - _t49 & 0xfffffffe) >= 0x800) {
                                                      						break;
                                                      					}
                                                      					_t98 = 2;
                                                      					_t89 = _t89 + _t98;
                                                      					__eflags = _t109 - 4;
                                                      					_v8 = _t89;
                                                      					if(__eflags >= 0) {
                                                      						if(__eflags != 0) {
                                                      							 *_t114 = _t109;
                                                      							_t114 = _t114 + _t98;
                                                      							__eflags = _t114;
                                                      						} else {
                                                      							 *_t114 =  *_t89;
                                                      							_t114 = _t114 + _t98;
                                                      							_t89 = _t89 + _t98;
                                                      						}
                                                      						continue;
                                                      					}
                                                      					_t51 =  *((intOrPtr*)(_t89 + 1));
                                                      					_t90 =  *_t89;
                                                      					_v8 = _v8 + 2;
                                                      					_t85 = _t90 & 0x000000ff;
                                                      					_t52 = _t51 & 0x000000ff;
                                                      					_a8 = (_t51 & 0x0000007f) << 0x00000007 | _t90 & 0x0000007f;
                                                      					_v16 = _t52;
                                                      					_t53 = _t52 | 0x00008000;
                                                      					__eflags = _t109 - 2;
                                                      					_v24 = _t85;
                                                      					_v28 = _t85 | 0x00008000;
                                                      					_v20 = _t53;
                                                      					if(_t109 != 2) {
                                                      						__eflags = _t109 - 3;
                                                      						if(_t109 != 3) {
                                                      							__eflags = _t109 - 1;
                                                      							if(_t109 == 1) {
                                                      								__eflags = (_t53 | 0xffffffff) - _a8;
                                                      								E00406234(_t85, _t109, _t114, _t114, (_t53 | 0xffffffff) - _a8);
                                                      							}
                                                      							L42:
                                                      							_t54 = lstrlenW(_t114);
                                                      							_t89 = _v8;
                                                      							_t114 =  &(_t114[_t54]);
                                                      							_t49 = 0x4281e0;
                                                      							continue;
                                                      						}
                                                      						__eflags = _a8 - 0x1d;
                                                      						if(_a8 != 0x1d) {
                                                      							__eflags = (_a8 << 0xb) + 0x42b000;
                                                      							E00406212(_t114, (_a8 << 0xb) + 0x42b000);
                                                      						} else {
                                                      							E00406159(_t114,  *0x42a248);
                                                      						}
                                                      						__eflags = _a8 + 0xffffffeb - 7;
                                                      						if(_a8 + 0xffffffeb < 7) {
                                                      							L33:
                                                      							E004064A6(_t114);
                                                      						}
                                                      						goto L42;
                                                      					}
                                                      					_t112 = 2;
                                                      					_t66 = GetVersion();
                                                      					__eflags = _t66;
                                                      					if(_t66 >= 0) {
                                                      						L13:
                                                      						_a8 = 1;
                                                      						L14:
                                                      						__eflags =  *0x42a2c4;
                                                      						if( *0x42a2c4 != 0) {
                                                      							_t112 = 4;
                                                      						}
                                                      						__eflags = _t85;
                                                      						if(_t85 >= 0) {
                                                      							__eflags = _t85 - 0x25;
                                                      							if(_t85 != 0x25) {
                                                      								__eflags = _t85 - 0x24;
                                                      								if(_t85 == 0x24) {
                                                      									GetWindowsDirectoryW(_t114, 0x400);
                                                      									_t112 = 0;
                                                      								}
                                                      								while(1) {
                                                      									__eflags = _t112;
                                                      									if(_t112 == 0) {
                                                      										goto L30;
                                                      									}
                                                      									_t67 =  *0x42a244;
                                                      									_t112 = _t112 - 1;
                                                      									__eflags = _t67;
                                                      									if(_t67 == 0) {
                                                      										L26:
                                                      										_t69 = SHGetSpecialFolderLocation( *0x42a248,  *(_t116 + _t112 * 4 - 0x18),  &_v12);
                                                      										__eflags = _t69;
                                                      										if(_t69 != 0) {
                                                      											L28:
                                                      											 *_t114 =  *_t114 & 0x00000000;
                                                      											__eflags =  *_t114;
                                                      											continue;
                                                      										}
                                                      										__imp__SHGetPathFromIDListW(_v12, _t114);
                                                      										__imp__CoTaskMemFree(_v12);
                                                      										__eflags = _t69;
                                                      										if(_t69 != 0) {
                                                      											goto L30;
                                                      										}
                                                      										goto L28;
                                                      									}
                                                      									__eflags = _a8;
                                                      									if(_a8 == 0) {
                                                      										goto L26;
                                                      									}
                                                      									_t71 =  *_t67( *0x42a248,  *(_t116 + _t112 * 4 - 0x18), 0, 0, _t114); // executed
                                                      									__eflags = _t71;
                                                      									if(_t71 == 0) {
                                                      										goto L30;
                                                      									}
                                                      									goto L26;
                                                      								}
                                                      								goto L30;
                                                      							}
                                                      							GetSystemDirectoryW(_t114, 0x400);
                                                      							goto L30;
                                                      						} else {
                                                      							_t87 = _t85 & 0x0000003f;
                                                      							E004060DF(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a278 + (_t85 & 0x0000003f) * 2, _t114, _t85 & 0x00000040);
                                                      							__eflags =  *_t114;
                                                      							if( *_t114 != 0) {
                                                      								L31:
                                                      								__eflags = _v16 - 0x1a;
                                                      								if(_v16 == 0x1a) {
                                                      									lstrcatW(_t114, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                      								}
                                                      								goto L33;
                                                      							}
                                                      							E00406234(_t87, _t112, _t114, _t114, _v16);
                                                      							L30:
                                                      							__eflags =  *_t114;
                                                      							if( *_t114 == 0) {
                                                      								goto L33;
                                                      							}
                                                      							goto L31;
                                                      						}
                                                      					}
                                                      					__eflags = _t66 - 0x5a04;
                                                      					if(_t66 == 0x5a04) {
                                                      						goto L13;
                                                      					}
                                                      					__eflags = _v16 - 0x23;
                                                      					if(_v16 == 0x23) {
                                                      						goto L13;
                                                      					}
                                                      					__eflags = _v16 - 0x2e;
                                                      					if(_v16 == 0x2e) {
                                                      						goto L13;
                                                      					} else {
                                                      						_a8 = _a8 & 0x00000000;
                                                      						goto L14;
                                                      					}
                                                      				}
                                                      				 *_t114 =  *_t114 & 0x00000000;
                                                      				if(_a4 == 0) {
                                                      					return _t49;
                                                      				}
                                                      				return E00406212(_a4, _t49);
                                                      			}






























                                                      0x00406234
                                                      0x00406234
                                                      0x00406234
                                                      0x0040623a
                                                      0x0040623f
                                                      0x00406250
                                                      0x00406250
                                                      0x00406258
                                                      0x00406259
                                                      0x0040625a
                                                      0x0040625b
                                                      0x0040625e
                                                      0x00406266
                                                      0x00406268
                                                      0x00406281
                                                      0x00406284
                                                      0x00406284
                                                      0x00406480
                                                      0x00406480
                                                      0x00406486
                                                      0x00000000
                                                      0x00000000
                                                      0x00406294
                                                      0x0040629a
                                                      0x00000000
                                                      0x00000000
                                                      0x004062a2
                                                      0x004062a3
                                                      0x004062a5
                                                      0x004062a9
                                                      0x004062ac
                                                      0x0040646d
                                                      0x0040647b
                                                      0x0040647e
                                                      0x0040647e
                                                      0x0040646f
                                                      0x00406472
                                                      0x00406475
                                                      0x00406477
                                                      0x00406477
                                                      0x00000000
                                                      0x0040646d
                                                      0x004062b2
                                                      0x004062b5
                                                      0x004062c4
                                                      0x004062ca
                                                      0x004062cd
                                                      0x004062d0
                                                      0x004062da
                                                      0x004062df
                                                      0x004062e1
                                                      0x004062e5
                                                      0x004062e8
                                                      0x004062eb
                                                      0x004062ee
                                                      0x0040640e
                                                      0x00406412
                                                      0x00406447
                                                      0x0040644b
                                                      0x00406450
                                                      0x00406455
                                                      0x00406455
                                                      0x0040645a
                                                      0x0040645b
                                                      0x00406460
                                                      0x00406463
                                                      0x00406466
                                                      0x00000000
                                                      0x00406466
                                                      0x00406414
                                                      0x00406418
                                                      0x0040642e
                                                      0x00406435
                                                      0x0040641a
                                                      0x00406421
                                                      0x00406421
                                                      0x00406440
                                                      0x00406443
                                                      0x00406406
                                                      0x00406407
                                                      0x00406407
                                                      0x00000000
                                                      0x00406443
                                                      0x004062f6
                                                      0x004062f7
                                                      0x004062fd
                                                      0x004062ff
                                                      0x00406319
                                                      0x00406319
                                                      0x00406320
                                                      0x00406320
                                                      0x00406327
                                                      0x0040632b
                                                      0x0040632b
                                                      0x0040632c
                                                      0x0040632e
                                                      0x0040636a
                                                      0x0040636d
                                                      0x0040637d
                                                      0x00406380
                                                      0x00406388
                                                      0x0040638e
                                                      0x0040638e
                                                      0x004063eb
                                                      0x004063eb
                                                      0x004063ed
                                                      0x00000000
                                                      0x00000000
                                                      0x00406392
                                                      0x00406399
                                                      0x0040639a
                                                      0x0040639c
                                                      0x004063b6
                                                      0x004063c4
                                                      0x004063ca
                                                      0x004063cc
                                                      0x004063e7
                                                      0x004063e7
                                                      0x004063e7
                                                      0x00000000
                                                      0x004063e7
                                                      0x004063d2
                                                      0x004063dd
                                                      0x004063e3
                                                      0x004063e5
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004063e5
                                                      0x0040639e
                                                      0x004063a1
                                                      0x00000000
                                                      0x00000000
                                                      0x004063b0
                                                      0x004063b2
                                                      0x004063b4
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004063b4
                                                      0x00000000
                                                      0x004063eb
                                                      0x00406375
                                                      0x00000000
                                                      0x00406330
                                                      0x00406332
                                                      0x0040634d
                                                      0x00406352
                                                      0x00406356
                                                      0x004063f5
                                                      0x004063f5
                                                      0x004063f9
                                                      0x00406401
                                                      0x00406401
                                                      0x00000000
                                                      0x004063f9
                                                      0x00406360
                                                      0x004063ef
                                                      0x004063ef
                                                      0x004063f3
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004063f3
                                                      0x0040632e
                                                      0x00406301
                                                      0x00406305
                                                      0x00000000
                                                      0x00000000
                                                      0x00406307
                                                      0x0040630b
                                                      0x00000000
                                                      0x00000000
                                                      0x0040630d
                                                      0x00406311
                                                      0x00000000
                                                      0x00406313
                                                      0x00406313
                                                      0x00000000
                                                      0x00406313
                                                      0x00406311
                                                      0x0040648c
                                                      0x00406497
                                                      0x004064a3
                                                      0x004064a3
                                                      0x00000000

                                                      APIs
                                                      • GetVersion.KERNEL32(00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,?,004053A8,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000), ref: 004062F7
                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406375
                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 00406388
                                                      • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 004063C4
                                                      • SHGetPathFromIDListW.SHELL32(?,Call), ref: 004063D2
                                                      • CoTaskMemFree.OLE32(?), ref: 004063DD
                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406401
                                                      • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,?,004053A8,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000), ref: 0040645B
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                      • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                      • API String ID: 900638850-145186463
                                                      • Opcode ID: 978d560dfc87019ac3657ebba0841bd774ce65c1ae89d16051c02eb976f42344
                                                      • Instruction ID: 8986ea92d4020f82ea273b0cadebf120af401304848ce5cddb84501886c13395
                                                      • Opcode Fuzzy Hash: 978d560dfc87019ac3657ebba0841bd774ce65c1ae89d16051c02eb976f42344
                                                      • Instruction Fuzzy Hash: C661E371A00115EBDB209F24CD40AAE37A5AF50314F52817FE947BA2D0D73D8AA6CB9D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      C-Code - Quality: 77%
                                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                      				void* __edi;
                                                      				void* _t35;
                                                      				void* _t43;
                                                      				void* _t45;
                                                      				FILETIME* _t51;
                                                      				FILETIME* _t64;
                                                      				void* _t66;
                                                      				signed int _t72;
                                                      				FILETIME* _t73;
                                                      				FILETIME* _t77;
                                                      				signed int _t79;
                                                      				void* _t81;
                                                      				void* _t82;
                                                      				WCHAR* _t84;
                                                      				void* _t86;
                                                      
                                                      				_t77 = __ebx;
                                                      				 *(_t86 - 8) = E00402C53(0x31);
                                                      				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                      				_t35 = E00405C3D( *(_t86 - 8));
                                                      				_push( *(_t86 - 8));
                                                      				_t84 = L"Call";
                                                      				if(_t35 == 0) {
                                                      					lstrcatW(E00405BC6(E00406212(_t84, L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane")), ??);
                                                      				} else {
                                                      					E00406212();
                                                      				}
                                                      				E004064A6(_t84);
                                                      				while(1) {
                                                      					__eflags =  *(_t86 + 8) - 3;
                                                      					if( *(_t86 + 8) >= 3) {
                                                      						_t66 = E00406555(_t84);
                                                      						_t79 = 0;
                                                      						__eflags = _t66 - _t77;
                                                      						if(_t66 != _t77) {
                                                      							_t73 = _t66 + 0x14;
                                                      							__eflags = _t73;
                                                      							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                      						}
                                                      						asm("sbb eax, eax");
                                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                      						__eflags = _t72;
                                                      						 *(_t86 + 8) = _t72;
                                                      					}
                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                      					if( *(_t86 + 8) == _t77) {
                                                      						E00405DC2(_t84);
                                                      					}
                                                      					__eflags =  *(_t86 + 8) - 1;
                                                      					_t43 = E00405DE7(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                      					__eflags = _t43 - 0xffffffff;
                                                      					 *(_t86 - 0x30) = _t43;
                                                      					if(_t43 != 0xffffffff) {
                                                      						break;
                                                      					}
                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                      					if( *(_t86 + 8) != _t77) {
                                                      						E00405371(0xffffffe2,  *(_t86 - 8));
                                                      						__eflags =  *(_t86 + 8) - 2;
                                                      						if(__eflags == 0) {
                                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                      						}
                                                      						L31:
                                                      						 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t86 - 4));
                                                      						__eflags =  *0x42a2c8;
                                                      						goto L32;
                                                      					} else {
                                                      						E00406212("C:\Users\jones\AppData\Local\Temp\nsgC6C9.tmp", _t81);
                                                      						E00406212(_t81, _t84);
                                                      						E00406234(_t77, _t81, _t84, "C:\Users\jones\AppData\Local\Temp\nsgC6C9.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                      						E00406212(_t81, "C:\Users\jones\AppData\Local\Temp\nsgC6C9.tmp");
                                                      						_t64 = E00405957("C:\Users\jones\AppData\Local\Temp\nsgC6C9.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                      						__eflags = _t64;
                                                      						if(_t64 == 0) {
                                                      							continue;
                                                      						} else {
                                                      							__eflags = _t64 == 1;
                                                      							if(_t64 == 1) {
                                                      								 *0x42a2c8 =  &( *0x42a2c8->dwLowDateTime);
                                                      								L32:
                                                      								_t51 = 0;
                                                      								__eflags = 0;
                                                      							} else {
                                                      								_push(_t84);
                                                      								_push(0xfffffffa);
                                                      								E00405371();
                                                      								L29:
                                                      								_t51 = 0x7fffffff;
                                                      							}
                                                      						}
                                                      					}
                                                      					L33:
                                                      					return _t51;
                                                      				}
                                                      				E00405371(0xffffffea,  *(_t86 - 8)); // executed
                                                      				 *0x42a2f4 =  *0x42a2f4 + 1;
                                                      				_t45 = E0040317B(_t79,  *((intOrPtr*)(_t86 - 0x20)),  *(_t86 - 0x30), _t77, _t77); // executed
                                                      				 *0x42a2f4 =  *0x42a2f4 - 1;
                                                      				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                      				_t82 = _t45;
                                                      				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                      					L22:
                                                      					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                      				} else {
                                                      					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                      					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                      						goto L22;
                                                      					}
                                                      				}
                                                      				FindCloseChangeNotification( *(_t86 - 0x30)); // executed
                                                      				__eflags = _t82 - _t77;
                                                      				if(_t82 >= _t77) {
                                                      					goto L31;
                                                      				} else {
                                                      					__eflags = _t82 - 0xfffffffe;
                                                      					if(_t82 != 0xfffffffe) {
                                                      						E00406234(_t77, _t82, _t84, _t84, 0xffffffee);
                                                      					} else {
                                                      						E00406234(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                      						lstrcatW(_t84,  *(_t86 - 8));
                                                      					}
                                                      					_push(0x200010);
                                                      					_push(_t84);
                                                      					E00405957();
                                                      					goto L29;
                                                      				}
                                                      				goto L33;
                                                      			}


















                                                      0x0040176f
                                                      0x00401776
                                                      0x00401782
                                                      0x00401785
                                                      0x0040178a
                                                      0x0040178d
                                                      0x00401794
                                                      0x004017b0
                                                      0x00401796
                                                      0x00401797
                                                      0x00401797
                                                      0x004017b6
                                                      0x004017bb
                                                      0x004017bb
                                                      0x004017bf
                                                      0x004017c2
                                                      0x004017c7
                                                      0x004017c9
                                                      0x004017cb
                                                      0x004017d0
                                                      0x004017d0
                                                      0x004017db
                                                      0x004017db
                                                      0x004017ec
                                                      0x004017ee
                                                      0x004017ee
                                                      0x004017ef
                                                      0x004017ef
                                                      0x004017f2
                                                      0x004017f5
                                                      0x004017f8
                                                      0x004017f8
                                                      0x004017ff
                                                      0x0040180e
                                                      0x00401813
                                                      0x00401816
                                                      0x00401819
                                                      0x00000000
                                                      0x00000000
                                                      0x0040181b
                                                      0x0040181e
                                                      0x00401874
                                                      0x00401879
                                                      0x004015b6
                                                      0x004028a1
                                                      0x004028a1
                                                      0x00402adb
                                                      0x00402ade
                                                      0x00402ade
                                                      0x00000000
                                                      0x00401820
                                                      0x00401826
                                                      0x0040182d
                                                      0x0040183a
                                                      0x00401845
                                                      0x0040185b
                                                      0x0040185b
                                                      0x0040185e
                                                      0x00000000
                                                      0x00401864
                                                      0x00401864
                                                      0x00401865
                                                      0x00401882
                                                      0x00402ae4
                                                      0x00402ae4
                                                      0x00402ae4
                                                      0x00401867
                                                      0x00401867
                                                      0x00401868
                                                      0x00401493
                                                      0x004022f7
                                                      0x004022f7
                                                      0x004022f7
                                                      0x00401865
                                                      0x0040185e
                                                      0x00402ae6
                                                      0x00402aea
                                                      0x00402aea
                                                      0x00401892
                                                      0x00401897
                                                      0x004018a5
                                                      0x004018aa
                                                      0x004018b0
                                                      0x004018b4
                                                      0x004018b6
                                                      0x004018be
                                                      0x004018ca
                                                      0x004018b8
                                                      0x004018b8
                                                      0x004018bc
                                                      0x00000000
                                                      0x00000000
                                                      0x004018bc
                                                      0x004018d3
                                                      0x004018d9
                                                      0x004018db
                                                      0x00000000
                                                      0x004018e1
                                                      0x004018e1
                                                      0x004018e4
                                                      0x004018fc
                                                      0x004018e6
                                                      0x004018e9
                                                      0x004018f2
                                                      0x004018f2
                                                      0x00401901
                                                      0x00401906
                                                      0x004022f2
                                                      0x00000000
                                                      0x004022f2
                                                      0x00000000

                                                      APIs
                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane,?,?,00000031), ref: 004017D5
                                                        • Part of subcall function 00406212: lstrcpynW.KERNEL32(?,?,00000400,004034F7,00429240,NSIS Error), ref: 0040621F
                                                        • Part of subcall function 00405371: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                        • Part of subcall function 00405371: lstrlenW.KERNEL32(00402EAD,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                        • Part of subcall function 00405371: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00402EAD), ref: 004053CC
                                                        • Part of subcall function 00405371: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll), ref: 004053DE
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                      • String ID: C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane$C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp$C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll$Call
                                                      • API String ID: 1941528284-1227077271
                                                      • Opcode ID: 00536d43247b0e684560901737a3663a089175b994d03775e1e0762796f7db5e
                                                      • Instruction ID: 0d28a5e8dae66ca407d9ab1903032e249cf50254bac70f3abe216f7737186e0f
                                                      • Opcode Fuzzy Hash: 00536d43247b0e684560901737a3663a089175b994d03775e1e0762796f7db5e
                                                      • Instruction Fuzzy Hash: 0541B131900119BACF217BA5CD45DAF3A79EF01368B20427FF422B10E1DB3C8A519A6E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 623 405371-405386 624 40538c-40539d 623->624 625 40543d-405441 623->625 626 4053a8-4053b4 lstrlenW 624->626 627 40539f-4053a3 call 406234 624->627 629 4053d1-4053d5 626->629 630 4053b6-4053c6 lstrlenW 626->630 627->626 632 4053e4-4053e8 629->632 633 4053d7-4053de SetWindowTextW 629->633 630->625 631 4053c8-4053cc lstrcatW 630->631 631->629 634 4053ea-40542c SendMessageW * 3 632->634 635 40542e-405430 632->635 633->632 634->635 635->625 636 405432-405435 635->636 636->625
                                                      C-Code - Quality: 100%
                                                      			E00405371(signed int _a4, WCHAR* _a8) {
                                                      				struct HWND__* _v8;
                                                      				signed int _v12;
                                                      				WCHAR* _v32;
                                                      				long _v44;
                                                      				int _v48;
                                                      				void* _v52;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				WCHAR* _t27;
                                                      				signed int _t28;
                                                      				long _t29;
                                                      				signed int _t37;
                                                      				signed int _t38;
                                                      
                                                      				_t27 =  *0x429224;
                                                      				_v8 = _t27;
                                                      				if(_t27 != 0) {
                                                      					_t37 =  *0x42a2f4;
                                                      					_v12 = _t37;
                                                      					_t38 = _t37 & 0x00000001;
                                                      					if(_t38 == 0) {
                                                      						E00406234(_t38, 0, 0x422708, 0x422708, _a4);
                                                      					}
                                                      					_t27 = lstrlenW(0x422708);
                                                      					_a4 = _t27;
                                                      					if(_a8 == 0) {
                                                      						L6:
                                                      						if((_v12 & 0x00000004) == 0) {
                                                      							_t27 = SetWindowTextW( *0x429208, 0x422708); // executed
                                                      						}
                                                      						if((_v12 & 0x00000002) == 0) {
                                                      							_v32 = 0x422708;
                                                      							_v52 = 1;
                                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                      							_v44 = 0;
                                                      							_v48 = _t29 - _t38;
                                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                      						}
                                                      						if(_t38 != 0) {
                                                      							_t28 = _a4;
                                                      							0x422708[_t28] = 0;
                                                      							return _t28;
                                                      						}
                                                      					} else {
                                                      						_t27 = lstrlenW(_a8) + _a4;
                                                      						if(_t27 < 0x1000) {
                                                      							_t27 = lstrcatW(0x422708, _a8);
                                                      							goto L6;
                                                      						}
                                                      					}
                                                      				}
                                                      				return _t27;
                                                      			}

















                                                      0x00405377
                                                      0x00405381
                                                      0x00405386
                                                      0x0040538c
                                                      0x00405397
                                                      0x0040539a
                                                      0x0040539d
                                                      0x004053a3
                                                      0x004053a3
                                                      0x004053a9
                                                      0x004053b1
                                                      0x004053b4
                                                      0x004053d1
                                                      0x004053d5
                                                      0x004053de
                                                      0x004053de
                                                      0x004053e8
                                                      0x004053f1
                                                      0x004053fd
                                                      0x00405404
                                                      0x00405408
                                                      0x0040540b
                                                      0x0040541e
                                                      0x0040542c
                                                      0x0040542c
                                                      0x00405430
                                                      0x00405432
                                                      0x00405435
                                                      0x00000000
                                                      0x00405435
                                                      0x004053b6
                                                      0x004053be
                                                      0x004053c6
                                                      0x004053cc
                                                      0x00000000
                                                      0x004053cc
                                                      0x004053c6
                                                      0x004053b4
                                                      0x00405441

                                                      APIs
                                                      • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                      • lstrlenW.KERNEL32(00402EAD,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                      • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00402EAD), ref: 004053CC
                                                      • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll), ref: 004053DE
                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                      • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll
                                                      • API String ID: 2531174081-4191429471
                                                      • Opcode ID: e0d278b4f454602652d1392a5fb3045d02927be56822f9b38c604404e895085a
                                                      • Instruction ID: a3987805c55db6f4a015f8fdfae83c311b34e51693a8fcc51f5c24f156ed4de6
                                                      • Opcode Fuzzy Hash: e0d278b4f454602652d1392a5fb3045d02927be56822f9b38c604404e895085a
                                                      • Instruction Fuzzy Hash: A3218C71900518BBCB119F95ED84ACFBFB8EF45350F50807AF904B62A0C3B98A91DF68
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 637 402660-402679 call 402c31 640 402adb-402ade 637->640 641 40267f-402686 637->641 642 402ae4-402aea 640->642 643 402688 641->643 644 40268b-40268e 641->644 643->644 646 4027f2-4027fa 644->646 647 402694-4026a3 call 406172 644->647 646->640 647->646 650 4026a9 647->650 651 4026af-4026b3 650->651 652 402748-40274b 651->652 653 4026b9-4026d4 ReadFile 651->653 655 402763-402773 call 405e6a 652->655 656 40274d-402750 652->656 653->646 654 4026da-4026df 653->654 654->646 658 4026e5-4026f3 654->658 655->646 665 402775 655->665 656->655 659 402752-40275d call 405ec8 656->659 661 4026f9-40270b MultiByteToWideChar 658->661 662 4027ae-4027ba call 406159 658->662 659->646 659->655 661->665 666 40270d-402710 661->666 662->642 668 402778-40277b 665->668 669 402712-40271d 666->669 668->662 671 40277d-402782 668->671 669->668 672 40271f-402744 SetFilePointer MultiByteToWideChar 669->672 673 402784-402789 671->673 674 4027bf-4027c3 671->674 672->669 675 402746 672->675 673->674 676 40278b-40279e 673->676 677 4027e0-4027ec SetFilePointer 674->677 678 4027c5-4027c9 674->678 675->665 676->646 681 4027a0-4027a6 676->681 677->646 679 4027d1-4027de 678->679 680 4027cb-4027cf 678->680 679->646 680->677 680->679 681->651 682 4027ac 681->682 682->646
                                                      C-Code - Quality: 83%
                                                      			E00402660(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                      				intOrPtr _t65;
                                                      				intOrPtr _t66;
                                                      				intOrPtr _t72;
                                                      				void* _t76;
                                                      				void* _t79;
                                                      
                                                      				_t72 = __edx;
                                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                      				_t65 = 2;
                                                      				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                      				_t66 = E00402C31(_t65);
                                                      				_t79 = _t66 - 1;
                                                      				 *((intOrPtr*)(_t76 - 0x50)) = _t72;
                                                      				 *((intOrPtr*)(_t76 - 0x38)) = _t66;
                                                      				if(_t79 < 0) {
                                                      					L36:
                                                      					 *0x42a2c8 =  *0x42a2c8 +  *(_t76 - 4);
                                                      				} else {
                                                      					__ecx = 0x3ff;
                                                      					if(__eax > 0x3ff) {
                                                      						 *(__ebp - 0x38) = 0x3ff;
                                                      					}
                                                      					if( *__esi == __bx) {
                                                      						L34:
                                                      						__ecx =  *(__ebp - 0xc);
                                                      						__eax =  *(__ebp - 8);
                                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                      						if(_t79 == 0) {
                                                      							 *(_t76 - 4) = 1;
                                                      						}
                                                      						goto L36;
                                                      					} else {
                                                      						 *(__ebp - 0x30) = __ebx;
                                                      						 *(__ebp - 0x10) = E00406172(__ecx, __esi);
                                                      						if( *(__ebp - 0x38) > __ebx) {
                                                      							do {
                                                      								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                      									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405EC8( *(__ebp - 0x10), __ebx) >= 0) {
                                                      										__eax = __ebp - 0x44;
                                                      										if(E00405E6A( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                      											goto L34;
                                                      										} else {
                                                      											goto L21;
                                                      										}
                                                      									} else {
                                                      										goto L34;
                                                      									}
                                                      								} else {
                                                      									__eax = __ebp - 0x40;
                                                      									_push(__ebx);
                                                      									_push(__ebp - 0x40);
                                                      									__eax = 2;
                                                      									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                      									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                                      									if(__eax == 0) {
                                                      										goto L34;
                                                      									} else {
                                                      										__ecx =  *(__ebp - 0x40);
                                                      										if(__ecx == __ebx) {
                                                      											goto L34;
                                                      										} else {
                                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                      											 *(__ebp - 0x48) = __ecx;
                                                      											 *(__ebp - 0x44) = __eax;
                                                      											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                      												L28:
                                                      												__ax & 0x0000ffff = E00406159( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                      											} else {
                                                      												__ebp - 0x44 = __ebp + 0xa;
                                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, 1) != 0) {
                                                      													L21:
                                                      													__eax =  *(__ebp - 0x44);
                                                      												} else {
                                                      													__esi =  *(__ebp - 0x48);
                                                      													__esi =  ~( *(__ebp - 0x48));
                                                      													while(1) {
                                                      														_t22 = __ebp - 0x40;
                                                      														 *_t22 =  *(__ebp - 0x40) - 1;
                                                      														__eax = 0xfffd;
                                                      														 *(__ebp - 0x44) = 0xfffd;
                                                      														if( *_t22 == 0) {
                                                      															goto L22;
                                                      														}
                                                      														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                      														__esi = __esi + 1;
                                                      														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, 1); // executed
                                                      														__ebp - 0x44 = __ebp + 0xa;
                                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x44, 1) == 0) {
                                                      															continue;
                                                      														} else {
                                                      															goto L21;
                                                      														}
                                                      														goto L22;
                                                      													}
                                                      												}
                                                      												L22:
                                                      												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                      													goto L28;
                                                      												} else {
                                                      													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                      														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                      															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                      															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, 1);
                                                      														} else {
                                                      															__ecx =  *(__ebp - 0xc);
                                                      															__edx =  *(__ebp - 8);
                                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                      														}
                                                      														goto L34;
                                                      													} else {
                                                      														__ecx =  *(__ebp - 0xc);
                                                      														__edx =  *(__ebp - 8);
                                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                      														 *(__ebp - 0x30) = __eax;
                                                      														if(__ax == __bx) {
                                                      															goto L34;
                                                      														} else {
                                                      															goto L26;
                                                      														}
                                                      													}
                                                      												}
                                                      											}
                                                      										}
                                                      									}
                                                      								}
                                                      								goto L37;
                                                      								L26:
                                                      								__eax =  *(__ebp - 8);
                                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x38));
                                                      						}
                                                      						goto L34;
                                                      					}
                                                      				}
                                                      				L37:
                                                      				return 0;
                                                      			}








                                                      0x00402660
                                                      0x00402662
                                                      0x00402665
                                                      0x00402667
                                                      0x0040266a
                                                      0x0040266f
                                                      0x00402673
                                                      0x00402676
                                                      0x00402679
                                                      0x00402adb
                                                      0x00402ade
                                                      0x0040267f
                                                      0x0040267f
                                                      0x00402686
                                                      0x00402688
                                                      0x00402688
                                                      0x0040268e
                                                      0x004027f2
                                                      0x004027f2
                                                      0x004027f5
                                                      0x004027fa
                                                      0x004015b6
                                                      0x004028a1
                                                      0x004028a1
                                                      0x00000000
                                                      0x00402694
                                                      0x00402695
                                                      0x004026a0
                                                      0x004026a3
                                                      0x004026af
                                                      0x004026b3
                                                      0x0040274b
                                                      0x00402763
                                                      0x00402773
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004026b9
                                                      0x004026b9
                                                      0x004026bc
                                                      0x004026bd
                                                      0x004026c0
                                                      0x004026c5
                                                      0x004026cc
                                                      0x004026d4
                                                      0x00000000
                                                      0x004026da
                                                      0x004026da
                                                      0x004026df
                                                      0x00000000
                                                      0x004026e5
                                                      0x004026e5
                                                      0x004026ed
                                                      0x004026f0
                                                      0x004026f3
                                                      0x004027ae
                                                      0x004027b5
                                                      0x004026f9
                                                      0x004026ff
                                                      0x0040270b
                                                      0x00402775
                                                      0x00402775
                                                      0x0040270d
                                                      0x0040270d
                                                      0x00402710
                                                      0x00402712
                                                      0x00402712
                                                      0x00402712
                                                      0x00402715
                                                      0x0040271a
                                                      0x0040271d
                                                      0x00000000
                                                      0x00000000
                                                      0x0040271f
                                                      0x00402722
                                                      0x0040272a
                                                      0x00402736
                                                      0x00402744
                                                      0x00000000
                                                      0x00402746
                                                      0x00000000
                                                      0x00402746
                                                      0x00000000
                                                      0x00402744
                                                      0x00402712
                                                      0x00402778
                                                      0x0040277b
                                                      0x00000000
                                                      0x0040277d
                                                      0x00402782
                                                      0x004027c3
                                                      0x004027e5
                                                      0x004027ec
                                                      0x004027d1
                                                      0x004027d1
                                                      0x004027d4
                                                      0x004027d7
                                                      0x004027da
                                                      0x004027da
                                                      0x00000000
                                                      0x0040278b
                                                      0x0040278b
                                                      0x0040278e
                                                      0x00402791
                                                      0x00402797
                                                      0x0040279b
                                                      0x0040279e
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040279e
                                                      0x00402782
                                                      0x0040277b
                                                      0x004026f3
                                                      0x004026df
                                                      0x004026d4
                                                      0x00000000
                                                      0x004027a0
                                                      0x004027a0
                                                      0x004027a3
                                                      0x004027ac
                                                      0x00000000
                                                      0x004026a3
                                                      0x0040268e
                                                      0x00402ae4
                                                      0x00402aea

                                                      APIs
                                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 004026CC
                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402707
                                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402740
                                                        • Part of subcall function 00405EC8: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405EDE
                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027EC
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                      • String ID: 9
                                                      • API String ID: 163830602-2366072709
                                                      • Opcode ID: f36db519b21e3b49fb6bb7097e34d361343d375d75a7a6e62764685d0406dfed
                                                      • Instruction ID: cf5e27d2714951497ad0250a6e54f1fa2860b8b617eea02cda273725ea92b50b
                                                      • Opcode Fuzzy Hash: f36db519b21e3b49fb6bb7097e34d361343d375d75a7a6e62764685d0406dfed
                                                      • Instruction Fuzzy Hash: B9511674900219AADF20DF94DE88AAEB7B9FF04304F50403BE941F72D1D7B89982DB59
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 683 405840-40588b CreateDirectoryW 684 405891-40589e GetLastError 683->684 685 40588d-40588f 683->685 686 4058b8-4058ba 684->686 687 4058a0-4058b4 SetFileSecurityW 684->687 685->686 687->685 688 4058b6 GetLastError 687->688 688->686
                                                      C-Code - Quality: 100%
                                                      			E00405840(WCHAR* _a4) {
                                                      				struct _SECURITY_ATTRIBUTES _v16;
                                                      				struct _SECURITY_DESCRIPTOR _v36;
                                                      				int _t22;
                                                      				long _t23;
                                                      
                                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                      				_v36.Owner = 0x4083f8;
                                                      				_v36.Group = 0x4083f8;
                                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                      				_v16.lpSecurityDescriptor =  &_v36;
                                                      				_v36.Revision = 1;
                                                      				_v36.Control = 4;
                                                      				_v36.Dacl = 0x4083e8;
                                                      				_v16.nLength = 0xc;
                                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                      				if(_t22 != 0) {
                                                      					L1:
                                                      					return 0;
                                                      				}
                                                      				_t23 = GetLastError();
                                                      				if(_t23 == 0xb7) {
                                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                      						goto L1;
                                                      					}
                                                      					return GetLastError();
                                                      				}
                                                      				return _t23;
                                                      			}







                                                      0x0040584b
                                                      0x0040584f
                                                      0x00405852
                                                      0x00405858
                                                      0x0040585c
                                                      0x00405860
                                                      0x00405868
                                                      0x0040586f
                                                      0x00405875
                                                      0x0040587c
                                                      0x00405883
                                                      0x0040588b
                                                      0x0040588d
                                                      0x00000000
                                                      0x0040588d
                                                      0x00405897
                                                      0x0040589e
                                                      0x004058b4
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004058b6
                                                      0x004058ba

                                                      APIs
                                                      • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405883
                                                      • GetLastError.KERNEL32 ref: 00405897
                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004058AC
                                                      • GetLastError.KERNEL32 ref: 004058B6
                                                      Strings
                                                      • C:\Users\user\Desktop, xrefs: 00405840
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405866
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                      • API String ID: 3449924974-2028306314
                                                      • Opcode ID: 6ae7c342d9c1b50a082fcf4789916780a4d0616efa07736c5e287c1420eecf92
                                                      • Instruction ID: cbd092c4ebd5e7b47652c6b2ce971f8280a433404df7830fbb595f789125ae90
                                                      • Opcode Fuzzy Hash: 6ae7c342d9c1b50a082fcf4789916780a4d0616efa07736c5e287c1420eecf92
                                                      • Instruction Fuzzy Hash: 43011A72D00619DAEF10EFA0C9447EFBBB8EF04344F00803AD944B6280E7789614CF99
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 689 40657c-40659c GetSystemDirectoryW 690 4065a0-4065a2 689->690 691 40659e 689->691 692 4065b3-4065b5 690->692 693 4065a4-4065ad 690->693 691->690 695 4065b6-4065e9 wsprintfW LoadLibraryExW 692->695 693->692 694 4065af-4065b1 693->694 694->695
                                                      C-Code - Quality: 100%
                                                      			E0040657C(intOrPtr _a4) {
                                                      				short _v576;
                                                      				signed int _t13;
                                                      				struct HINSTANCE__* _t17;
                                                      				signed int _t19;
                                                      				void* _t24;
                                                      
                                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                      				if(_t13 > 0x104) {
                                                      					_t13 = 0;
                                                      				}
                                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                      					_t19 = 1;
                                                      				} else {
                                                      					_t19 = 0;
                                                      				}
                                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                      				return _t17;
                                                      			}








                                                      0x00406593
                                                      0x0040659c
                                                      0x0040659e
                                                      0x0040659e
                                                      0x004065a2
                                                      0x004065b5
                                                      0x004065af
                                                      0x004065af
                                                      0x004065af
                                                      0x004065ce
                                                      0x004065e2
                                                      0x004065e9

                                                      APIs
                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406593
                                                      • wsprintfW.USER32 ref: 004065CE
                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004065E2
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                      • String ID: %s%S.dll$UXTHEME$\
                                                      • API String ID: 2200240437-1946221925
                                                      • Opcode ID: 3e72c25e5c980310d69f0fc98d502c706aefd7165560ee14c5a883ad11fb6337
                                                      • Instruction ID: 5ba2db083709ae0eaf9cf6759a8f1877d4d75d4363d7664b3b34a8d65426c280
                                                      • Opcode Fuzzy Hash: 3e72c25e5c980310d69f0fc98d502c706aefd7165560ee14c5a883ad11fb6337
                                                      • Instruction Fuzzy Hash: 4AF0F670910219FADF10AB64EE0EF9B366CAB00304F50403AA546F11D0EB7CDA25CBA8
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 696 4023ea-402430 call 402d48 call 402c53 * 2 RegCreateKeyExW 703 402436-40243e 696->703 704 402adb-402aea 696->704 705 402440-40244d call 402c53 lstrlenW 703->705 706 402451-402454 703->706 705->706 710 402456-402467 call 402c31 706->710 711 402468-40246b 706->711 710->711 714 40247c-402490 RegSetValueExW 711->714 715 40246d-402477 call 40317b 711->715 718 402492 714->718 719 402495-402573 RegCloseKey 714->719 715->714 718->719 719->704 721 4028a1-4028a8 719->721 721->704
                                                      C-Code - Quality: 86%
                                                      			E004023EA(void* __eax, intOrPtr __edx) {
                                                      				void* _t18;
                                                      				short* _t21;
                                                      				int _t22;
                                                      				long _t25;
                                                      				char _t27;
                                                      				int _t30;
                                                      				intOrPtr _t35;
                                                      				intOrPtr _t39;
                                                      				void* _t41;
                                                      
                                                      				_t35 = __edx;
                                                      				_t18 = E00402D48(__eax);
                                                      				_t39 =  *((intOrPtr*)(_t41 - 0x18));
                                                      				 *(_t41 - 0x50) =  *(_t41 - 0x14);
                                                      				 *(_t41 - 0x38) = E00402C53(2);
                                                      				_t21 = E00402C53(0x11);
                                                      				_t34 =  *0x42a2f0 | 0x00000002;
                                                      				 *(_t41 - 4) = 1;
                                                      				_t22 = RegCreateKeyExW(_t18, _t21, _t30, _t30, _t30,  *0x42a2f0 | 0x00000002, _t30, _t41 + 8, _t30); // executed
                                                      				if(_t22 == 0) {
                                                      					if(_t39 == 1) {
                                                      						E00402C53(0x23);
                                                      						_t22 = lstrlenW(0x40b5d8) + _t29 + 2;
                                                      					}
                                                      					if(_t39 == 4) {
                                                      						_t27 = E00402C31(3);
                                                      						_pop(_t34);
                                                      						 *0x40b5d8 = _t27;
                                                      						 *((intOrPtr*)(_t41 - 0x30)) = _t35;
                                                      						_t22 = _t39;
                                                      					}
                                                      					if(_t39 == 3) {
                                                      						_t22 = E0040317B(_t34,  *((intOrPtr*)(_t41 - 0x1c)), _t30, 0x40b5d8, 0x1800);
                                                      					}
                                                      					_t25 = RegSetValueExW( *(_t41 + 8),  *(_t41 - 0x38), _t30,  *(_t41 - 0x50), 0x40b5d8, _t22); // executed
                                                      					if(_t25 == 0) {
                                                      						 *(_t41 - 4) = _t30;
                                                      					}
                                                      					_push( *(_t41 + 8));
                                                      					RegCloseKey(); // executed
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *(_t41 - 4);
                                                      				return 0;
                                                      			}












                                                      0x004023ea
                                                      0x004023eb
                                                      0x004023f0
                                                      0x004023fa
                                                      0x00402404
                                                      0x00402407
                                                      0x00402417
                                                      0x00402421
                                                      0x00402428
                                                      0x00402430
                                                      0x0040243e
                                                      0x00402442
                                                      0x0040244d
                                                      0x0040244d
                                                      0x00402454
                                                      0x00402458
                                                      0x0040245d
                                                      0x0040245e
                                                      0x00402464
                                                      0x00402467
                                                      0x00402467
                                                      0x0040246b
                                                      0x00402477
                                                      0x00402477
                                                      0x00402488
                                                      0x00402490
                                                      0x00402492
                                                      0x00402492
                                                      0x00402495
                                                      0x0040256d
                                                      0x0040256d
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402428
                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402448
                                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402488
                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040256D
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CloseCreateValuelstrlen
                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp
                                                      • API String ID: 1356686001-688434368
                                                      • Opcode ID: 806efaed5b4bfeedac683a88307ba1cf055b8b511b22054478da86a351440c5a
                                                      • Instruction ID: 4be5953a60dfee5a88bc6a75bc26a7970e9a4d525f64453ad6d2d9daaf41070d
                                                      • Opcode Fuzzy Hash: 806efaed5b4bfeedac683a88307ba1cf055b8b511b22054478da86a351440c5a
                                                      • Instruction Fuzzy Hash: 85216F71E00118BFEB10AFA4DE89DAE7B78EB04358F11843AF505B71D1DBB88D419B68
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 722 405e16-405e22 723 405e23-405e57 GetTickCount GetTempFileNameW 722->723 724 405e66-405e68 723->724 725 405e59-405e5b 723->725 727 405e60-405e63 724->727 725->723 726 405e5d 725->726 726->727
                                                      C-Code - Quality: 100%
                                                      			E00405E16(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                      				intOrPtr _v8;
                                                      				short _v12;
                                                      				short _t12;
                                                      				intOrPtr _t13;
                                                      				signed int _t14;
                                                      				WCHAR* _t17;
                                                      				signed int _t19;
                                                      				signed short _t23;
                                                      				WCHAR* _t26;
                                                      
                                                      				_t26 = _a4;
                                                      				_t23 = 0x64;
                                                      				while(1) {
                                                      					_t12 =  *L"nsa"; // 0x73006e
                                                      					_t23 = _t23 - 1;
                                                      					_v12 = _t12;
                                                      					_t13 =  *0x40a584; // 0x61
                                                      					_v8 = _t13;
                                                      					_t14 = GetTickCount();
                                                      					_t19 = 0x1a;
                                                      					_v8 = _v8 + _t14 % _t19;
                                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                      					if(_t17 != 0) {
                                                      						break;
                                                      					}
                                                      					if(_t23 != 0) {
                                                      						continue;
                                                      					} else {
                                                      						 *_t26 =  *_t26 & _t23;
                                                      					}
                                                      					L4:
                                                      					return _t17;
                                                      				}
                                                      				_t17 = _t26;
                                                      				goto L4;
                                                      			}












                                                      0x00405e1c
                                                      0x00405e22
                                                      0x00405e23
                                                      0x00405e23
                                                      0x00405e28
                                                      0x00405e29
                                                      0x00405e2c
                                                      0x00405e31
                                                      0x00405e34
                                                      0x00405e3e
                                                      0x00405e4b
                                                      0x00405e4f
                                                      0x00405e57
                                                      0x00000000
                                                      0x00000000
                                                      0x00405e5b
                                                      0x00000000
                                                      0x00405e5d
                                                      0x00405e5d
                                                      0x00405e5d
                                                      0x00405e60
                                                      0x00405e63
                                                      0x00405e63
                                                      0x00405e66
                                                      0x00000000

                                                      APIs
                                                      • GetTickCount.KERNEL32 ref: 00405E34
                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00403448,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00405E4F
                                                      Strings
                                                      • "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe", xrefs: 00405E16
                                                      • nsa, xrefs: 00405E23
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E1B
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CountFileNameTempTick
                                                      • String ID: "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                      • API String ID: 1716503409-1084812646
                                                      • Opcode ID: ba752c91d03ec01f63b9c4f62f06acfe59d2ba7d741f037e803b5e880a418ded
                                                      • Instruction ID: 4cf6052b0ced346fb1ee4b1f894cf66bb827df7868a0d4c9989a51242fd2e3ec
                                                      • Opcode Fuzzy Hash: ba752c91d03ec01f63b9c4f62f06acfe59d2ba7d741f037e803b5e880a418ded
                                                      • Instruction Fuzzy Hash: 9BF09076700608FBDB008F59DD05A9BBBBDEB95750F10403AFD40F7180E6B09A548B64
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 728 402c93-402cbc RegOpenKeyExW 729 402d27-402d2b 728->729 730 402cbe-402cc9 728->730 731 402ce4-402cf4 RegEnumKeyW 730->731 732 402cf6-402d08 RegCloseKey call 4065ec 731->732 733 402ccb-402cce 731->733 741 402d0a-402d19 732->741 742 402d2e-402d34 732->742 734 402cd0-402ce2 call 402c93 733->734 735 402d1b-402d1e RegCloseKey 733->735 734->731 734->732 737 402d24-402d26 735->737 737->729 741->729 742->737 743 402d36-402d44 RegDeleteKeyW 742->743 743->737 744 402d46 743->744 744->729
                                                      C-Code - Quality: 84%
                                                      			E00402C93(void* _a4, short* _a8, intOrPtr _a12) {
                                                      				void* _v8;
                                                      				short _v532;
                                                      				long _t18;
                                                      				intOrPtr* _t27;
                                                      				long _t28;
                                                      
                                                      				_t18 = RegOpenKeyExW(_a4, _a8, 0,  *0x42a2f0 | 0x00000008,  &_v8); // executed
                                                      				if(_t18 == 0) {
                                                      					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                      						if(_a12 != 0) {
                                                      							RegCloseKey(_v8);
                                                      							L8:
                                                      							return 1;
                                                      						}
                                                      						if(E00402C93(_v8,  &_v532, 0) != 0) {
                                                      							break;
                                                      						}
                                                      					}
                                                      					RegCloseKey(_v8);
                                                      					_t27 = E004065EC(3);
                                                      					if(_t27 == 0) {
                                                      						if( *0x42a2f0 != 0) {
                                                      							goto L8;
                                                      						}
                                                      						_t28 = RegDeleteKeyW(_a4, _a8);
                                                      						if(_t28 != 0) {
                                                      							goto L8;
                                                      						}
                                                      						return _t28;
                                                      					}
                                                      					return  *_t27(_a4, _a8,  *0x42a2f0, 0);
                                                      				}
                                                      				return _t18;
                                                      			}








                                                      0x00402cb4
                                                      0x00402cbc
                                                      0x00402ce4
                                                      0x00402cce
                                                      0x00402d1e
                                                      0x00402d24
                                                      0x00000000
                                                      0x00402d26
                                                      0x00402ce2
                                                      0x00000000
                                                      0x00000000
                                                      0x00402ce2
                                                      0x00402cf9
                                                      0x00402d01
                                                      0x00402d08
                                                      0x00402d34
                                                      0x00000000
                                                      0x00000000
                                                      0x00402d3c
                                                      0x00402d44
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00402d44
                                                      0x00000000
                                                      0x00402d17
                                                      0x00402d2b

                                                      APIs
                                                      • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?), ref: 00402CB4
                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402CF0
                                                      • RegCloseKey.ADVAPI32(?), ref: 00402CF9
                                                      • RegCloseKey.ADVAPI32(?), ref: 00402D1E
                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402D3C
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Close$DeleteEnumOpen
                                                      • String ID:
                                                      • API String ID: 1912718029-0
                                                      • Opcode ID: e13740883462cc78ac6c5afbeaba50eff29be6575239932ced4c036c4fe7d772
                                                      • Instruction ID: 6ed1dcd439a9d73e7b184d3b9e055cec6739c9c837aa6d28afee44abb1cd8dac
                                                      • Opcode Fuzzy Hash: e13740883462cc78ac6c5afbeaba50eff29be6575239932ced4c036c4fe7d772
                                                      • Instruction Fuzzy Hash: 6611377150010DFFEF219F90DE89DAE7B6DFB64348F10007AFA01A11A0D7B58E59AA69
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 92%
                                                      			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                      				void _v36;
                                                      				struct HINSTANCE__* _t34;
                                                      				intOrPtr _t38;
                                                      				void* _t44;
                                                      				void* _t45;
                                                      				void* _t46;
                                                      				void* _t50;
                                                      				intOrPtr _t53;
                                                      				signed int _t57;
                                                      				signed int _t61;
                                                      				void* _t65;
                                                      				void* _t66;
                                                      				void* _t70;
                                                      				void* _t74;
                                                      
                                                      				_t74 = __esi;
                                                      				_t66 = __edi;
                                                      				_t65 = __edx;
                                                      				 *0x1000406c = _a8;
                                                      				 *0x10004070 = _a16;
                                                      				 *0x10004074 = _a12;
                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                      				_push(1);
                                                      				_t34 = E10001B18();
                                                      				_t50 = _t34;
                                                      				if(_t50 == 0) {
                                                      					L28:
                                                      					return _t34;
                                                      				} else {
                                                      					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                      						E10002286(_t50);
                                                      					}
                                                      					_push(_t50);
                                                      					E100022D0(_t65);
                                                      					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                      					if(_t53 == 0xffffffff) {
                                                      						L14:
                                                      						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                      							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                      								_t34 = E100024A9(_t50);
                                                      							} else {
                                                      								_push(_t74);
                                                      								_push(_t66);
                                                      								_t12 = _t50 + 0x1018; // 0x1018
                                                      								_t57 = 8;
                                                      								memcpy( &_v36, _t12, _t57 << 2);
                                                      								_t38 = E100015B4(_t50);
                                                      								_t15 = _t50 + 0x1018; // 0x1018
                                                      								_t70 = _t15;
                                                      								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                      								 *_t70 = 4;
                                                      								E100024A9(_t50);
                                                      								_t61 = 8;
                                                      								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                      							}
                                                      						} else {
                                                      							E100024A9(_t50);
                                                      							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                      						}
                                                      						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                      							_t34 = E1000246C(_t50);
                                                      							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                      								_t34 =  *(_t50 + 0x1008);
                                                      								if(_t34 != 0) {
                                                      									_t34 = FreeLibrary(_t34);
                                                      								}
                                                      							}
                                                      							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                      								_t34 = E1000153D( *0x10004068);
                                                      							}
                                                      						}
                                                      						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                      							goto L28;
                                                      						} else {
                                                      							return GlobalFree(_t50);
                                                      						}
                                                      					}
                                                      					_t44 =  *_t50;
                                                      					if(_t44 == 0) {
                                                      						if(_t53 != 1) {
                                                      							goto L14;
                                                      						}
                                                      						E10002B5F(_t50);
                                                      						L12:
                                                      						_t50 = _t44;
                                                      						L13:
                                                      						goto L14;
                                                      					}
                                                      					_t45 = _t44 - 1;
                                                      					if(_t45 == 0) {
                                                      						L8:
                                                      						_t44 = E100028A4(_t53, _t50); // executed
                                                      						goto L12;
                                                      					}
                                                      					_t46 = _t45 - 1;
                                                      					if(_t46 == 0) {
                                                      						E10002645(_t50);
                                                      						goto L13;
                                                      					}
                                                      					if(_t46 != 1) {
                                                      						goto L14;
                                                      					}
                                                      					goto L8;
                                                      				}
                                                      			}

















                                                      0x10001759
                                                      0x10001759
                                                      0x10001759
                                                      0x10001763
                                                      0x1000176b
                                                      0x10001778
                                                      0x10001786
                                                      0x10001789
                                                      0x1000178b
                                                      0x10001790
                                                      0x10001795
                                                      0x100018a8
                                                      0x100018a8
                                                      0x1000179b
                                                      0x1000179f
                                                      0x100017a2
                                                      0x100017a7
                                                      0x100017a8
                                                      0x100017a9
                                                      0x100017af
                                                      0x100017b5
                                                      0x100017e5
                                                      0x100017ec
                                                      0x10001810
                                                      0x1000184f
                                                      0x10001812
                                                      0x10001812
                                                      0x10001813
                                                      0x10001816
                                                      0x1000181c
                                                      0x10001820
                                                      0x10001823
                                                      0x10001828
                                                      0x10001828
                                                      0x1000182f
                                                      0x10001835
                                                      0x1000183b
                                                      0x10001847
                                                      0x10001848
                                                      0x1000184b
                                                      0x100017ee
                                                      0x100017ef
                                                      0x10001804
                                                      0x10001804
                                                      0x10001859
                                                      0x1000185c
                                                      0x10001869
                                                      0x10001870
                                                      0x10001878
                                                      0x1000187b
                                                      0x1000187b
                                                      0x10001878
                                                      0x10001888
                                                      0x10001890
                                                      0x10001895
                                                      0x10001888
                                                      0x1000189d
                                                      0x00000000
                                                      0x1000189f
                                                      0x00000000
                                                      0x100018a0
                                                      0x1000189d
                                                      0x100017b9
                                                      0x100017bc
                                                      0x100017da
                                                      0x00000000
                                                      0x00000000
                                                      0x100017dd
                                                      0x100017e2
                                                      0x100017e2
                                                      0x100017e4
                                                      0x00000000
                                                      0x100017e4
                                                      0x100017be
                                                      0x100017bf
                                                      0x100017c7
                                                      0x100017c8
                                                      0x00000000
                                                      0x100017c8
                                                      0x100017c1
                                                      0x100017c2
                                                      0x100017d0
                                                      0x00000000
                                                      0x100017d0
                                                      0x100017c5
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x100017c5

                                                      APIs
                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D83
                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D88
                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D8D
                                                      • GlobalFree.KERNEL32 ref: 10001804
                                                      • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                      • GlobalFree.KERNEL32 ref: 100018A0
                                                        • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                        • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                        • Part of subcall function 100015B4: lstrcpyW.KERNEL32 ref: 100015CD
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.830616254.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                      • Associated: 00000000.00000002.830608279.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830627984.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830632956.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_10000000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Global$Free$Alloc$Librarylstrcpy
                                                      • String ID:
                                                      • API String ID: 1791698881-3916222277
                                                      • Opcode ID: d19b98991503ed1f4222ee02892706a0c20354a75bd4722b3fc13797bb1a772f
                                                      • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                      • Opcode Fuzzy Hash: d19b98991503ed1f4222ee02892706a0c20354a75bd4722b3fc13797bb1a772f
                                                      • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 59%
                                                      			E00401C19(intOrPtr __edx) {
                                                      				int _t29;
                                                      				long _t30;
                                                      				signed int _t32;
                                                      				WCHAR* _t35;
                                                      				long _t36;
                                                      				int _t41;
                                                      				signed int _t42;
                                                      				int _t46;
                                                      				int _t56;
                                                      				intOrPtr _t57;
                                                      				struct HWND__* _t61;
                                                      				void* _t64;
                                                      
                                                      				_t57 = __edx;
                                                      				_t29 = E00402C31(3);
                                                      				 *((intOrPtr*)(_t64 - 0x50)) = _t57;
                                                      				 *(_t64 - 0x10) = _t29;
                                                      				_t30 = E00402C31(4);
                                                      				 *((intOrPtr*)(_t64 - 0x50)) = _t57;
                                                      				 *(_t64 + 8) = _t30;
                                                      				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                      					 *((intOrPtr*)(__ebp - 0x10)) = E00402C53(0x33);
                                                      				}
                                                      				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                      				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                      					 *(_t64 + 8) = E00402C53(0x44);
                                                      				}
                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                      				_push(1);
                                                      				if(__eflags != 0) {
                                                      					_t59 = E00402C53();
                                                      					_t32 = E00402C53();
                                                      					asm("sbb ecx, ecx");
                                                      					asm("sbb eax, eax");
                                                      					_t35 =  ~( *_t31) & _t59;
                                                      					__eflags = _t35;
                                                      					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                                      					goto L10;
                                                      				} else {
                                                      					_t61 = E00402C31();
                                                      					 *((intOrPtr*)(_t64 - 0x50)) = _t57;
                                                      					_t41 = E00402C31(2);
                                                      					 *((intOrPtr*)(_t64 - 0x50)) = _t57;
                                                      					_t56 =  *(_t64 - 0x14) >> 2;
                                                      					if(__eflags == 0) {
                                                      						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                                      						L10:
                                                      						 *(_t64 - 0x30) = _t36;
                                                      					} else {
                                                      						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                      						asm("sbb eax, eax");
                                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                      					}
                                                      				}
                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                      				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                      					_push( *(_t64 - 0x30));
                                                      					E00406159();
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t64 - 4));
                                                      				return 0;
                                                      			}















                                                      0x00401c19
                                                      0x00401c1b
                                                      0x00401c22
                                                      0x00401c25
                                                      0x00401c28
                                                      0x00401c32
                                                      0x00401c36
                                                      0x00401c39
                                                      0x00401c42
                                                      0x00401c42
                                                      0x00401c45
                                                      0x00401c49
                                                      0x00401c52
                                                      0x00401c52
                                                      0x00401c55
                                                      0x00401c59
                                                      0x00401c5b
                                                      0x00401cb0
                                                      0x00401cb2
                                                      0x00401cbd
                                                      0x00401cc7
                                                      0x00401cca
                                                      0x00401cca
                                                      0x00401cd3
                                                      0x00000000
                                                      0x00401c5d
                                                      0x00401c64
                                                      0x00401c66
                                                      0x00401c69
                                                      0x00401c6f
                                                      0x00401c76
                                                      0x00401c79
                                                      0x00401ca1
                                                      0x00401cd9
                                                      0x00401cd9
                                                      0x00401c7b
                                                      0x00401c89
                                                      0x00401c91
                                                      0x00401c94
                                                      0x00401c94
                                                      0x00401c79
                                                      0x00401cdc
                                                      0x00401cdf
                                                      0x00401ce5
                                                      0x00402a81
                                                      0x00402a81
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • SendMessageTimeoutW.USER32 ref: 00401C89
                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Timeout
                                                      • String ID: !
                                                      • API String ID: 1777923405-2657877971
                                                      • Opcode ID: a529da5e5e50b73cda3617062f9fa6157020804c16351eeb2e898c586e7ec129
                                                      • Instruction ID: 75e6d6340c5f39a85289ca98609147a27814c24a1fb1496c30dcde5ce6f9f3d4
                                                      • Opcode Fuzzy Hash: a529da5e5e50b73cda3617062f9fa6157020804c16351eeb2e898c586e7ec129
                                                      • Instruction Fuzzy Hash: 1A21C171908219AEEF04AFA4DE4AABE7BB4FF44304F14453EF505BA1D0D7B88541DB28
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 84%
                                                      			E00401ED5() {
                                                      				void* _t16;
                                                      				long _t20;
                                                      				void* _t25;
                                                      				void* _t32;
                                                      
                                                      				_t29 = E00402C53(_t25);
                                                      				E00405371(0xffffffeb, _t14); // executed
                                                      				_t16 = E004058F2(_t29); // executed
                                                      				 *(_t32 + 8) = _t16;
                                                      				if(_t16 == _t25) {
                                                      					 *((intOrPtr*)(_t32 - 4)) = 1;
                                                      				} else {
                                                      					if( *((intOrPtr*)(_t32 - 0x20)) != _t25) {
                                                      						_t20 = WaitForSingleObject(_t16, 0x64);
                                                      						while(_t20 == 0x102) {
                                                      							E00406628(0xf);
                                                      							_t20 = WaitForSingleObject( *(_t32 + 8), 0x64);
                                                      						}
                                                      						GetExitCodeProcess( *(_t32 + 8), _t32 - 0x38);
                                                      						if( *((intOrPtr*)(_t32 - 0x24)) < _t25) {
                                                      							if( *(_t32 - 0x38) != _t25) {
                                                      								 *((intOrPtr*)(_t32 - 4)) = 1;
                                                      							}
                                                      						} else {
                                                      							E00406159( *((intOrPtr*)(_t32 - 0xc)),  *(_t32 - 0x38));
                                                      						}
                                                      					}
                                                      					_push( *(_t32 + 8));
                                                      					CloseHandle();
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t32 - 4));
                                                      				return 0;
                                                      			}







                                                      0x00401edb
                                                      0x00401ee0
                                                      0x00401ee6
                                                      0x00401eed
                                                      0x00401ef0
                                                      0x004028a1
                                                      0x00401ef6
                                                      0x00401ef9
                                                      0x00401f04
                                                      0x00401f1b
                                                      0x00401f0f
                                                      0x00401f19
                                                      0x00401f19
                                                      0x00401f26
                                                      0x00401f2f
                                                      0x00401f41
                                                      0x00401f43
                                                      0x00401f43
                                                      0x00401f31
                                                      0x00401f37
                                                      0x00401f37
                                                      0x00401f2f
                                                      0x00401f4a
                                                      0x00401f4d
                                                      0x00401f4d
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                        • Part of subcall function 00405371: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                        • Part of subcall function 00405371: lstrlenW.KERNEL32(00402EAD,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                        • Part of subcall function 00405371: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00402EAD), ref: 004053CC
                                                        • Part of subcall function 00405371: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll), ref: 004053DE
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                        • Part of subcall function 004058F2: CreateProcessW.KERNELBASE ref: 0040591B
                                                        • Part of subcall function 004058F2: CloseHandle.KERNEL32(?), ref: 00405928
                                                      • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401F04
                                                      • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401F19
                                                      • GetExitCodeProcess.KERNEL32 ref: 00401F26
                                                      • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401F4D
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                      • String ID:
                                                      • API String ID: 3585118688-0
                                                      • Opcode ID: ce7dc248cf4a9dd33af7e15477d0c375f4c3b8e1d8e99dfa883e235551a27c37
                                                      • Instruction ID: a49aa3197bbdededf4fd909b386d72e1103700f3deb01b848309097317d3e37e
                                                      • Opcode Fuzzy Hash: ce7dc248cf4a9dd33af7e15477d0c375f4c3b8e1d8e99dfa883e235551a27c37
                                                      • Instruction Fuzzy Hash: C411C431A00109EBCF10AFA0DD84ADD7BB6EF04344F20807BF502B61E1C7B94992DB5A
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 32%
                                                      			E100028A4(void* __ecx, intOrPtr _a4) {
                                                      				signed int _v8;
                                                      				void* _t31;
                                                      				void* _t32;
                                                      				int _t36;
                                                      				void* _t40;
                                                      				void* _t49;
                                                      				void* _t54;
                                                      				void* _t58;
                                                      				signed int _t65;
                                                      				void* _t70;
                                                      				void* _t79;
                                                      				intOrPtr _t81;
                                                      				signed int _t88;
                                                      				intOrPtr _t90;
                                                      				intOrPtr _t91;
                                                      				void* _t92;
                                                      				void* _t94;
                                                      				void* _t100;
                                                      				void* _t101;
                                                      				void* _t102;
                                                      				void* _t103;
                                                      				intOrPtr _t106;
                                                      				intOrPtr _t107;
                                                      
                                                      				if( *0x10004050 != 0 && E10002823(_a4) == 0) {
                                                      					 *0x10004054 = _t106;
                                                      					if( *0x1000404c != 0) {
                                                      						_t106 =  *0x1000404c;
                                                      					} else {
                                                      						E10002DE0(E1000281D(), __ecx);
                                                      						 *0x1000404c = _t106;
                                                      					}
                                                      				}
                                                      				_t31 = E1000285F(_a4);
                                                      				_t107 = _t106 + 4;
                                                      				if(_t31 <= 0) {
                                                      					L9:
                                                      					_t32 = E10002853();
                                                      					_t81 = _a4;
                                                      					_t90 =  *0x10004058;
                                                      					 *((intOrPtr*)(_t32 + _t81)) = _t90;
                                                      					 *0x10004058 = _t81;
                                                      					E1000284D();
                                                      					_t36 = EnumWindows(??, ??); // executed
                                                      					 *0x10004034 = _t36;
                                                      					 *0x10004038 = _t90;
                                                      					if( *0x10004050 != 0 && E10002823( *0x10004058) == 0) {
                                                      						 *0x1000404c = _t107;
                                                      						_t107 =  *0x10004054;
                                                      					}
                                                      					_t91 =  *0x10004058;
                                                      					_a4 = _t91;
                                                      					 *0x10004058 =  *((intOrPtr*)(E10002853() + _t91));
                                                      					_t40 = E10002831(_t91);
                                                      					_pop(_t92);
                                                      					if(_t40 != 0) {
                                                      						_t49 = E1000285F(_t92);
                                                      						if(_t49 > 0) {
                                                      							_push(_t49);
                                                      							_push(E1000286A() + _a4 + _v8);
                                                      							_push(E10002874());
                                                      							if( *0x10004050 <= 0 || E10002823(_a4) != 0) {
                                                      								_pop(_t101);
                                                      								_pop(_t54);
                                                      								if( *((intOrPtr*)(_t101 + _t54)) == 2) {
                                                      								}
                                                      								asm("loop 0xfffffff5");
                                                      							} else {
                                                      								_pop(_t102);
                                                      								_pop(_t58);
                                                      								 *0x1000404c =  *0x1000404c +  *(_t102 + _t58) * 4;
                                                      								asm("loop 0xffffffeb");
                                                      							}
                                                      						}
                                                      					}
                                                      					if( *0x10004058 == 0) {
                                                      						 *0x1000404c = 0;
                                                      					}
                                                      					_t94 = _a4 + E1000286A();
                                                      					 *(E10002878() + _t94) =  *0x10004034;
                                                      					 *((intOrPtr*)(E1000287C() + _t94)) =  *0x10004038;
                                                      					E1000288C(_a4);
                                                      					if(E1000283F() != 0) {
                                                      						 *0x10004068 = GetLastError();
                                                      					}
                                                      					return _a4;
                                                      				}
                                                      				_push(E1000286A() + _a4);
                                                      				_t65 = E10002870();
                                                      				_v8 = _t65;
                                                      				_t88 = _t31;
                                                      				_push(_t77 + _t65 * _t88);
                                                      				_t79 = E1000287C();
                                                      				_t100 = E10002878();
                                                      				_t103 = E10002874();
                                                      				_t70 = _t88;
                                                      				if( *((intOrPtr*)(_t103 + _t70)) == 2) {
                                                      					_push( *((intOrPtr*)(_t79 + _t70)));
                                                      				}
                                                      				_push( *((intOrPtr*)(_t100 + _t70)));
                                                      				asm("loop 0xfffffff1");
                                                      				goto L9;
                                                      			}


























                                                      0x100028b4
                                                      0x100028c5
                                                      0x100028d2
                                                      0x100028e6
                                                      0x100028d4
                                                      0x100028d9
                                                      0x100028de
                                                      0x100028de
                                                      0x100028d2
                                                      0x100028ef
                                                      0x100028f4
                                                      0x100028fa
                                                      0x1000293e
                                                      0x1000293e
                                                      0x10002943
                                                      0x10002948
                                                      0x1000294e
                                                      0x10002950
                                                      0x10002956
                                                      0x10002963
                                                      0x10002965
                                                      0x1000296a
                                                      0x10002977
                                                      0x1000298a
                                                      0x10002990
                                                      0x10002996
                                                      0x10002997
                                                      0x1000299d
                                                      0x100029a9
                                                      0x100029af
                                                      0x100029b7
                                                      0x100029b8
                                                      0x100029bb
                                                      0x100029c6
                                                      0x100029c8
                                                      0x100029d4
                                                      0x100029da
                                                      0x100029e2
                                                      0x10002a0e
                                                      0x10002a0f
                                                      0x10002a15
                                                      0x10002a15
                                                      0x10002a1c
                                                      0x100029f2
                                                      0x100029f2
                                                      0x100029f3
                                                      0x10002a01
                                                      0x10002a0a
                                                      0x10002a0a
                                                      0x100029e2
                                                      0x100029c6
                                                      0x10002a25
                                                      0x10002a27
                                                      0x10002a27
                                                      0x10002a39
                                                      0x10002a46
                                                      0x10002a54
                                                      0x10002a5a
                                                      0x10002a68
                                                      0x10002a70
                                                      0x10002a70
                                                      0x10002a7e
                                                      0x10002a7e
                                                      0x10002905
                                                      0x10002906
                                                      0x1000290b
                                                      0x1000290f
                                                      0x10002914
                                                      0x10002928
                                                      0x10002929
                                                      0x1000292a
                                                      0x1000292c
                                                      0x10002931
                                                      0x10002933
                                                      0x10002933
                                                      0x10002936
                                                      0x1000293c
                                                      0x00000000

                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.830616254.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                      • Associated: 00000000.00000002.830608279.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830627984.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830632956.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_10000000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: EnumErrorLastWindows
                                                      • String ID: @Mqt
                                                      • API String ID: 14984897-2740872224
                                                      • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                      • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                      • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                      • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 86%
                                                      			E004015C1(short __ebx, void* __eflags) {
                                                      				void* _t17;
                                                      				int _t23;
                                                      				void* _t25;
                                                      				signed char _t26;
                                                      				short _t28;
                                                      				short _t31;
                                                      				short* _t34;
                                                      				void* _t36;
                                                      
                                                      				_t28 = __ebx;
                                                      				 *(_t36 + 8) = E00402C53(0xfffffff0);
                                                      				_t17 = E00405C71(_t16);
                                                      				_t32 = _t17;
                                                      				if(_t17 != __ebx) {
                                                      					do {
                                                      						_t34 = E00405BF3(_t32, 0x5c);
                                                      						_t31 =  *_t34;
                                                      						 *_t34 = _t28;
                                                      						if(_t31 != _t28) {
                                                      							L5:
                                                      							_t25 = E004058BD( *(_t36 + 8));
                                                      						} else {
                                                      							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                      							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E004058DA(_t42) == 0) {
                                                      								goto L5;
                                                      							} else {
                                                      								_t25 = E00405840( *(_t36 + 8)); // executed
                                                      							}
                                                      						}
                                                      						if(_t25 != _t28) {
                                                      							if(_t25 != 0xb7) {
                                                      								L9:
                                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                      							} else {
                                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                      								if((_t26 & 0x00000010) == 0) {
                                                      									goto L9;
                                                      								}
                                                      							}
                                                      						}
                                                      						 *_t34 = _t31;
                                                      						_t32 = _t34 + 2;
                                                      					} while (_t31 != _t28);
                                                      				}
                                                      				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                      					_push(0xfffffff5);
                                                      					E00401423();
                                                      				} else {
                                                      					E00401423(0xffffffe6);
                                                      					E00406212(L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane",  *(_t36 + 8));
                                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                      					if(_t23 == 0) {
                                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                      					}
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t36 - 4));
                                                      				return 0;
                                                      			}











                                                      0x004015c1
                                                      0x004015c9
                                                      0x004015cc
                                                      0x004015d1
                                                      0x004015d5
                                                      0x004015d7
                                                      0x004015df
                                                      0x004015e1
                                                      0x004015e4
                                                      0x004015ea
                                                      0x00401604
                                                      0x00401607
                                                      0x004015ec
                                                      0x004015ec
                                                      0x004015ef
                                                      0x00000000
                                                      0x004015fa
                                                      0x004015fd
                                                      0x004015fd
                                                      0x004015ef
                                                      0x0040160e
                                                      0x00401615
                                                      0x00401624
                                                      0x00401624
                                                      0x00401617
                                                      0x0040161a
                                                      0x00401622
                                                      0x00000000
                                                      0x00000000
                                                      0x00401622
                                                      0x00401615
                                                      0x00401627
                                                      0x0040162b
                                                      0x0040162c
                                                      0x004015d7
                                                      0x00401634
                                                      0x00401663
                                                      0x0040224b
                                                      0x00401636
                                                      0x00401638
                                                      0x00401645
                                                      0x0040164d
                                                      0x00401655
                                                      0x0040165b
                                                      0x0040165b
                                                      0x00401655
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                        • Part of subcall function 00405C71: CharNextW.USER32(?,?,00425F30,?,00405CE5,00425F30,00425F30,7476FAA0,?,7476F560,00405A23,?,7476FAA0,7476F560,00000000), ref: 00405C7F
                                                        • Part of subcall function 00405C71: CharNextW.USER32(00000000), ref: 00405C84
                                                        • Part of subcall function 00405C71: CharNextW.USER32(00000000), ref: 00405C9C
                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                        • Part of subcall function 00405840: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405883
                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane,?,00000000,000000F0), ref: 0040164D
                                                      Strings
                                                      • C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane, xrefs: 00401640
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                      • String ID: C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane
                                                      • API String ID: 1892508949-2289390505
                                                      • Opcode ID: f30c5d767560ea3565df2f2c576c3cd55294cfbafb15c6704b28581037b9f2c2
                                                      • Instruction ID: 477ca9af34b4fba6f67c9146569026d5a406fcfc9585fcc70d51ae903c55bf24
                                                      • Opcode Fuzzy Hash: f30c5d767560ea3565df2f2c576c3cd55294cfbafb15c6704b28581037b9f2c2
                                                      • Instruction Fuzzy Hash: C511D331504505EBCF30BFA4CD0199E36A0FF15358B25893BE902B22F1DB3E4A919B5E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004058F2(WCHAR* _a4) {
                                                      				struct _PROCESS_INFORMATION _v20;
                                                      				int _t7;
                                                      
                                                      				0x426730->cb = 0x44;
                                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426730,  &_v20); // executed
                                                      				if(_t7 != 0) {
                                                      					CloseHandle(_v20.hThread);
                                                      					return _v20.hProcess;
                                                      				}
                                                      				return _t7;
                                                      			}





                                                      0x004058fb
                                                      0x0040591b
                                                      0x00405923
                                                      0x00405928
                                                      0x00000000
                                                      0x0040592e
                                                      0x00405932

                                                      APIs
                                                      Strings
                                                      • Error launching installer, xrefs: 00405905
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CloseCreateHandleProcess
                                                      • String ID: Error launching installer
                                                      • API String ID: 3712363035-66219284
                                                      • Opcode ID: 03ab27a360793ac613c0483ba4ee8f6366951212bcf32abb356d437eb8ce57e6
                                                      • Instruction ID: ac9b0bf38c37d054f1ed4f6a01e64bdbc49d0edc431f290d839f62d49592851a
                                                      • Opcode Fuzzy Hash: 03ab27a360793ac613c0483ba4ee8f6366951212bcf32abb356d437eb8ce57e6
                                                      • Instruction Fuzzy Hash: B0E04FF0A00209BFEB009B64ED45F7B77ACEB04208F404431BD00F2160D77498148A78
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 99%
                                                      			E00406D0F() {
                                                      				signed int _t530;
                                                      				void _t537;
                                                      				signed int _t538;
                                                      				signed int _t539;
                                                      				unsigned short _t569;
                                                      				signed int _t579;
                                                      				signed int _t607;
                                                      				void* _t627;
                                                      				signed int _t628;
                                                      				signed int _t635;
                                                      				signed int* _t643;
                                                      				void* _t644;
                                                      
                                                      				L0:
                                                      				while(1) {
                                                      					L0:
                                                      					_t530 =  *(_t644 - 0x30);
                                                      					if(_t530 >= 4) {
                                                      					}
                                                      					 *(_t644 - 0x40) = 6;
                                                      					 *(_t644 - 0x7c) = 0x19;
                                                      					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                      					while(1) {
                                                      						L145:
                                                      						 *(_t644 - 0x50) = 1;
                                                      						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                      						while(1) {
                                                      							L149:
                                                      							if( *(_t644 - 0x48) <= 0) {
                                                      								goto L155;
                                                      							}
                                                      							L150:
                                                      							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                      							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                      							 *(_t644 - 0x54) = _t643;
                                                      							_t569 =  *_t643;
                                                      							_t635 = _t569 & 0x0000ffff;
                                                      							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                      							if( *(_t644 - 0xc) >= _t607) {
                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                      								_t628 = _t627 + 1;
                                                      								 *_t643 = _t569 - (_t569 >> 5);
                                                      								 *(_t644 - 0x50) = _t628;
                                                      							} else {
                                                      								 *(_t644 - 0x10) = _t607;
                                                      								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                      								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                      							}
                                                      							if( *(_t644 - 0x10) >= 0x1000000) {
                                                      								L148:
                                                      								_t487 = _t644 - 0x48;
                                                      								 *_t487 =  *(_t644 - 0x48) - 1;
                                                      								L149:
                                                      								if( *(_t644 - 0x48) <= 0) {
                                                      									goto L155;
                                                      								}
                                                      								goto L150;
                                                      							} else {
                                                      								L154:
                                                      								L146:
                                                      								if( *(_t644 - 0x6c) == 0) {
                                                      									L169:
                                                      									 *(_t644 - 0x88) = 0x18;
                                                      									L170:
                                                      									_t579 = 0x22;
                                                      									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                      									_t539 = 0;
                                                      									L172:
                                                      									return _t539;
                                                      								}
                                                      								L147:
                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                      								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                      								_t484 = _t644 - 0x70;
                                                      								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                      								goto L148;
                                                      							}
                                                      							L155:
                                                      							_t537 =  *(_t644 - 0x7c);
                                                      							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                      							while(1) {
                                                      								L140:
                                                      								 *(_t644 - 0x88) = _t537;
                                                      								while(1) {
                                                      									L1:
                                                      									_t538 =  *(_t644 - 0x88);
                                                      									if(_t538 > 0x1c) {
                                                      										break;
                                                      									}
                                                      									L2:
                                                      									switch( *((intOrPtr*)(_t538 * 4 +  &M0040717D))) {
                                                      										case 0:
                                                      											L3:
                                                      											if( *(_t644 - 0x6c) == 0) {
                                                      												goto L170;
                                                      											}
                                                      											L4:
                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                      											_t538 =  *( *(_t644 - 0x70));
                                                      											if(_t538 > 0xe1) {
                                                      												goto L171;
                                                      											}
                                                      											L5:
                                                      											_t542 = _t538 & 0x000000ff;
                                                      											_push(0x2d);
                                                      											asm("cdq");
                                                      											_pop(_t581);
                                                      											_push(9);
                                                      											_pop(_t582);
                                                      											_t638 = _t542 / _t581;
                                                      											_t544 = _t542 % _t581 & 0x000000ff;
                                                      											asm("cdq");
                                                      											_t633 = _t544 % _t582 & 0x000000ff;
                                                      											 *(_t644 - 0x3c) = _t633;
                                                      											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                      											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                      											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                      											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                      												L10:
                                                      												if(_t641 == 0) {
                                                      													L12:
                                                      													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                      													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                      													goto L15;
                                                      												} else {
                                                      													goto L11;
                                                      												}
                                                      												do {
                                                      													L11:
                                                      													_t641 = _t641 - 1;
                                                      													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                      												} while (_t641 != 0);
                                                      												goto L12;
                                                      											}
                                                      											L6:
                                                      											if( *(_t644 - 4) != 0) {
                                                      												GlobalFree( *(_t644 - 4));
                                                      											}
                                                      											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                      											 *(_t644 - 4) = _t538;
                                                      											if(_t538 == 0) {
                                                      												goto L171;
                                                      											} else {
                                                      												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                      												goto L10;
                                                      											}
                                                      										case 1:
                                                      											L13:
                                                      											__eflags =  *(_t644 - 0x6c);
                                                      											if( *(_t644 - 0x6c) == 0) {
                                                      												L157:
                                                      												 *(_t644 - 0x88) = 1;
                                                      												goto L170;
                                                      											}
                                                      											L14:
                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                      											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                      											_t45 = _t644 - 0x48;
                                                      											 *_t45 =  *(_t644 - 0x48) + 1;
                                                      											__eflags =  *_t45;
                                                      											L15:
                                                      											if( *(_t644 - 0x48) < 4) {
                                                      												goto L13;
                                                      											}
                                                      											L16:
                                                      											_t550 =  *(_t644 - 0x40);
                                                      											if(_t550 ==  *(_t644 - 0x74)) {
                                                      												L20:
                                                      												 *(_t644 - 0x48) = 5;
                                                      												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                      												goto L23;
                                                      											}
                                                      											L17:
                                                      											 *(_t644 - 0x74) = _t550;
                                                      											if( *(_t644 - 8) != 0) {
                                                      												GlobalFree( *(_t644 - 8));
                                                      											}
                                                      											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                      											 *(_t644 - 8) = _t538;
                                                      											if(_t538 == 0) {
                                                      												goto L171;
                                                      											} else {
                                                      												goto L20;
                                                      											}
                                                      										case 2:
                                                      											L24:
                                                      											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                      											 *(_t644 - 0x84) = 6;
                                                      											 *(_t644 - 0x4c) = _t557;
                                                      											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                      											goto L132;
                                                      										case 3:
                                                      											L21:
                                                      											__eflags =  *(_t644 - 0x6c);
                                                      											if( *(_t644 - 0x6c) == 0) {
                                                      												L158:
                                                      												 *(_t644 - 0x88) = 3;
                                                      												goto L170;
                                                      											}
                                                      											L22:
                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                      											_t67 = _t644 - 0x70;
                                                      											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                      											__eflags =  *_t67;
                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                      											L23:
                                                      											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                      											if( *(_t644 - 0x48) != 0) {
                                                      												goto L21;
                                                      											}
                                                      											goto L24;
                                                      										case 4:
                                                      											L133:
                                                      											_t559 =  *_t642;
                                                      											_t626 = _t559 & 0x0000ffff;
                                                      											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                      											if( *(_t644 - 0xc) >= _t596) {
                                                      												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                      												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                      												 *(_t644 - 0x40) = 1;
                                                      												_t560 = _t559 - (_t559 >> 5);
                                                      												__eflags = _t560;
                                                      												 *_t642 = _t560;
                                                      											} else {
                                                      												 *(_t644 - 0x10) = _t596;
                                                      												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                      												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                      											}
                                                      											if( *(_t644 - 0x10) >= 0x1000000) {
                                                      												goto L139;
                                                      											} else {
                                                      												goto L137;
                                                      											}
                                                      										case 5:
                                                      											L137:
                                                      											if( *(_t644 - 0x6c) == 0) {
                                                      												L168:
                                                      												 *(_t644 - 0x88) = 5;
                                                      												goto L170;
                                                      											}
                                                      											L138:
                                                      											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                      											L139:
                                                      											_t537 =  *(_t644 - 0x84);
                                                      											L140:
                                                      											 *(_t644 - 0x88) = _t537;
                                                      											goto L1;
                                                      										case 6:
                                                      											L25:
                                                      											__edx = 0;
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												L36:
                                                      												__eax =  *(__ebp - 4);
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x34) = 1;
                                                      												 *(__ebp - 0x84) = 7;
                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                      												goto L132;
                                                      											}
                                                      											L26:
                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                      											__esi =  *(__ebp - 0x60);
                                                      											__cl = 8;
                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                      											__ecx =  *(__ebp - 0x3c);
                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                      											__ecx =  *(__ebp - 4);
                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      											if( *(__ebp - 0x38) >= 4) {
                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                      													_t98 = __ebp - 0x38;
                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                      													__eflags =  *_t98;
                                                      												} else {
                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                      												}
                                                      											} else {
                                                      												 *(__ebp - 0x38) = 0;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                      											if( *(__ebp - 0x34) == __edx) {
                                                      												L35:
                                                      												__ebx = 0;
                                                      												__ebx = 1;
                                                      												goto L61;
                                                      											} else {
                                                      												L32:
                                                      												__eax =  *(__ebp - 0x14);
                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                      													__eflags = __eax;
                                                      												}
                                                      												__ecx =  *(__ebp - 8);
                                                      												__ebx = 0;
                                                      												__ebx = 1;
                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                      												goto L41;
                                                      											}
                                                      										case 7:
                                                      											L66:
                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                      											if( *(__ebp - 0x40) != 1) {
                                                      												L68:
                                                      												__eax =  *(__ebp - 0x24);
                                                      												 *(__ebp - 0x80) = 0x16;
                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      												__eax =  *(__ebp - 0x28);
                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      												__eax =  *(__ebp - 0x2c);
                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      												__eax = 0;
                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      												__al = __al & 0x000000fd;
                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                      												__eax =  *(__ebp - 4);
                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                      												__eflags = __eax;
                                                      												 *(__ebp - 0x58) = __eax;
                                                      												goto L69;
                                                      											}
                                                      											L67:
                                                      											__eax =  *(__ebp - 4);
                                                      											__ecx =  *(__ebp - 0x38);
                                                      											 *(__ebp - 0x84) = 8;
                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                      											goto L132;
                                                      										case 8:
                                                      											L70:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__eax =  *(__ebp - 4);
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x84) = 0xa;
                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                      											} else {
                                                      												__eax =  *(__ebp - 0x38);
                                                      												__ecx =  *(__ebp - 4);
                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                      												 *(__ebp - 0x84) = 9;
                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                      											}
                                                      											goto L132;
                                                      										case 9:
                                                      											L73:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												goto L90;
                                                      											}
                                                      											L74:
                                                      											__eflags =  *(__ebp - 0x60);
                                                      											if( *(__ebp - 0x60) == 0) {
                                                      												goto L171;
                                                      											}
                                                      											L75:
                                                      											__eax = 0;
                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                      											__eflags = _t259;
                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                      											goto L76;
                                                      										case 0xa:
                                                      											L82:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												L84:
                                                      												__eax =  *(__ebp - 4);
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x84) = 0xb;
                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                      												goto L132;
                                                      											}
                                                      											L83:
                                                      											__eax =  *(__ebp - 0x28);
                                                      											goto L89;
                                                      										case 0xb:
                                                      											L85:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__ecx =  *(__ebp - 0x24);
                                                      												__eax =  *(__ebp - 0x20);
                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      											} else {
                                                      												__eax =  *(__ebp - 0x24);
                                                      											}
                                                      											__ecx =  *(__ebp - 0x28);
                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      											L89:
                                                      											__ecx =  *(__ebp - 0x2c);
                                                      											 *(__ebp - 0x2c) = __eax;
                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      											L90:
                                                      											__eax =  *(__ebp - 4);
                                                      											 *(__ebp - 0x80) = 0x15;
                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                      											goto L69;
                                                      										case 0xc:
                                                      											L99:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												L164:
                                                      												 *(__ebp - 0x88) = 0xc;
                                                      												goto L170;
                                                      											}
                                                      											L100:
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t334 = __ebp - 0x70;
                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t334;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											__eax =  *(__ebp - 0x2c);
                                                      											goto L101;
                                                      										case 0xd:
                                                      											L37:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												L159:
                                                      												 *(__ebp - 0x88) = 0xd;
                                                      												goto L170;
                                                      											}
                                                      											L38:
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t122 = __ebp - 0x70;
                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t122;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											L39:
                                                      											__eax =  *(__ebp - 0x40);
                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                      												goto L48;
                                                      											}
                                                      											L40:
                                                      											__eflags = __ebx - 0x100;
                                                      											if(__ebx >= 0x100) {
                                                      												goto L54;
                                                      											}
                                                      											L41:
                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                      											__ecx =  *(__ebp - 0x58);
                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                      											 *(__ebp - 0x48) = __eax;
                                                      											__eax = __eax + 1;
                                                      											__eax = __eax << 8;
                                                      											__eax = __eax + __ebx;
                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      											__ax =  *__esi;
                                                      											 *(__ebp - 0x54) = __esi;
                                                      											__edx = __ax & 0x0000ffff;
                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      												__cx = __ax;
                                                      												 *(__ebp - 0x40) = 1;
                                                      												__cx = __ax >> 5;
                                                      												__eflags = __eax;
                                                      												__ebx = __ebx + __ebx + 1;
                                                      												 *__esi = __ax;
                                                      											} else {
                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                      												 *(__ebp - 0x10) = __ecx;
                                                      												0x800 = 0x800 - __edx;
                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                      												__ebx = __ebx + __ebx;
                                                      												 *__esi = __cx;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      											 *(__ebp - 0x44) = __ebx;
                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                      												goto L39;
                                                      											} else {
                                                      												L45:
                                                      												goto L37;
                                                      											}
                                                      										case 0xe:
                                                      											L46:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												L160:
                                                      												 *(__ebp - 0x88) = 0xe;
                                                      												goto L170;
                                                      											}
                                                      											L47:
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t156 = __ebp - 0x70;
                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t156;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											while(1) {
                                                      												L48:
                                                      												__eflags = __ebx - 0x100;
                                                      												if(__ebx >= 0x100) {
                                                      													break;
                                                      												}
                                                      												L49:
                                                      												__eax =  *(__ebp - 0x58);
                                                      												__edx = __ebx + __ebx;
                                                      												__ecx =  *(__ebp - 0x10);
                                                      												__esi = __edx + __eax;
                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      												__ax =  *__esi;
                                                      												 *(__ebp - 0x54) = __esi;
                                                      												__edi = __ax & 0x0000ffff;
                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      													__cx = __ax;
                                                      													_t170 = __edx + 1; // 0x1
                                                      													__ebx = _t170;
                                                      													__cx = __ax >> 5;
                                                      													__eflags = __eax;
                                                      													 *__esi = __ax;
                                                      												} else {
                                                      													 *(__ebp - 0x10) = __ecx;
                                                      													0x800 = 0x800 - __edi;
                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      													__ebx = __ebx + __ebx;
                                                      													 *__esi = __cx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													continue;
                                                      												} else {
                                                      													L53:
                                                      													goto L46;
                                                      												}
                                                      											}
                                                      											L54:
                                                      											_t173 = __ebp - 0x34;
                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                      											__eflags =  *_t173;
                                                      											goto L55;
                                                      										case 0xf:
                                                      											L58:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												L161:
                                                      												 *(__ebp - 0x88) = 0xf;
                                                      												goto L170;
                                                      											}
                                                      											L59:
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t203 = __ebp - 0x70;
                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t203;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											L60:
                                                      											__eflags = __ebx - 0x100;
                                                      											if(__ebx >= 0x100) {
                                                      												L55:
                                                      												__al =  *(__ebp - 0x44);
                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                      												goto L56;
                                                      											}
                                                      											L61:
                                                      											__eax =  *(__ebp - 0x58);
                                                      											__edx = __ebx + __ebx;
                                                      											__ecx =  *(__ebp - 0x10);
                                                      											__esi = __edx + __eax;
                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      											__ax =  *__esi;
                                                      											 *(__ebp - 0x54) = __esi;
                                                      											__edi = __ax & 0x0000ffff;
                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      												__cx = __ax;
                                                      												_t217 = __edx + 1; // 0x1
                                                      												__ebx = _t217;
                                                      												__cx = __ax >> 5;
                                                      												__eflags = __eax;
                                                      												 *__esi = __ax;
                                                      											} else {
                                                      												 *(__ebp - 0x10) = __ecx;
                                                      												0x800 = 0x800 - __edi;
                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      												__ebx = __ebx + __ebx;
                                                      												 *__esi = __cx;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      											 *(__ebp - 0x44) = __ebx;
                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                      												goto L60;
                                                      											} else {
                                                      												L65:
                                                      												goto L58;
                                                      											}
                                                      										case 0x10:
                                                      											L109:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												L165:
                                                      												 *(__ebp - 0x88) = 0x10;
                                                      												goto L170;
                                                      											}
                                                      											L110:
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t365 = __ebp - 0x70;
                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t365;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											goto L111;
                                                      										case 0x11:
                                                      											L69:
                                                      											__esi =  *(__ebp - 0x58);
                                                      											 *(__ebp - 0x84) = 0x12;
                                                      											goto L132;
                                                      										case 0x12:
                                                      											L128:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												L131:
                                                      												__eax =  *(__ebp - 0x58);
                                                      												 *(__ebp - 0x84) = 0x13;
                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                      												L132:
                                                      												 *(_t644 - 0x54) = _t642;
                                                      												goto L133;
                                                      											}
                                                      											L129:
                                                      											__eax =  *(__ebp - 0x4c);
                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                      											__ecx =  *(__ebp - 0x58);
                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                      											__eflags = __eax;
                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                      											goto L130;
                                                      										case 0x13:
                                                      											L141:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												L143:
                                                      												_t469 = __ebp - 0x58;
                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                      												__eflags =  *_t469;
                                                      												 *(__ebp - 0x30) = 0x10;
                                                      												 *(__ebp - 0x40) = 8;
                                                      												L144:
                                                      												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                      												L145:
                                                      												 *(_t644 - 0x50) = 1;
                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                      												goto L149;
                                                      											}
                                                      											L142:
                                                      											__eax =  *(__ebp - 0x4c);
                                                      											__ecx =  *(__ebp - 0x58);
                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                      											 *(__ebp - 0x30) = 8;
                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                      											L130:
                                                      											 *(__ebp - 0x58) = __eax;
                                                      											 *(__ebp - 0x40) = 3;
                                                      											goto L144;
                                                      										case 0x14:
                                                      											L156:
                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                      											__eax =  *(__ebp - 0x80);
                                                      											while(1) {
                                                      												L140:
                                                      												 *(_t644 - 0x88) = _t537;
                                                      												goto L1;
                                                      											}
                                                      										case 0x15:
                                                      											L91:
                                                      											__eax = 0;
                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      											__al = __al & 0x000000fd;
                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                      											goto L120;
                                                      										case 0x16:
                                                      											goto L0;
                                                      										case 0x17:
                                                      											while(1) {
                                                      												L145:
                                                      												 *(_t644 - 0x50) = 1;
                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                      												goto L149;
                                                      											}
                                                      										case 0x18:
                                                      											goto L146;
                                                      										case 0x19:
                                                      											L94:
                                                      											__eflags = __ebx - 4;
                                                      											if(__ebx < 4) {
                                                      												L98:
                                                      												 *(__ebp - 0x2c) = __ebx;
                                                      												L119:
                                                      												_t393 = __ebp - 0x2c;
                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                      												__eflags =  *_t393;
                                                      												L120:
                                                      												__eax =  *(__ebp - 0x2c);
                                                      												__eflags = __eax;
                                                      												if(__eax == 0) {
                                                      													L166:
                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                      													goto L170;
                                                      												}
                                                      												L121:
                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                      													goto L171;
                                                      												}
                                                      												L122:
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                      												__eax =  *(__ebp - 0x30);
                                                      												_t400 = __ebp - 0x60;
                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                      												__eflags =  *_t400;
                                                      												goto L123;
                                                      											}
                                                      											L95:
                                                      											__ecx = __ebx;
                                                      											__eax = __ebx;
                                                      											__ecx = __ebx >> 1;
                                                      											__eax = __ebx & 0x00000001;
                                                      											__ecx = (__ebx >> 1) - 1;
                                                      											__al = __al | 0x00000002;
                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                      											__eflags = __ebx - 0xe;
                                                      											 *(__ebp - 0x2c) = __eax;
                                                      											if(__ebx >= 0xe) {
                                                      												L97:
                                                      												__ebx = 0;
                                                      												 *(__ebp - 0x48) = __ecx;
                                                      												L102:
                                                      												__eflags =  *(__ebp - 0x48);
                                                      												if( *(__ebp - 0x48) <= 0) {
                                                      													L107:
                                                      													__eax = __eax + __ebx;
                                                      													 *(__ebp - 0x40) = 4;
                                                      													 *(__ebp - 0x2c) = __eax;
                                                      													__eax =  *(__ebp - 4);
                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                      													__eflags = __eax;
                                                      													L108:
                                                      													__ebx = 0;
                                                      													 *(__ebp - 0x58) = __eax;
                                                      													 *(__ebp - 0x50) = 1;
                                                      													 *(__ebp - 0x44) = 0;
                                                      													 *(__ebp - 0x48) = 0;
                                                      													L112:
                                                      													__eax =  *(__ebp - 0x40);
                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                      														L118:
                                                      														_t391 = __ebp - 0x2c;
                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                      														__eflags =  *_t391;
                                                      														goto L119;
                                                      													}
                                                      													L113:
                                                      													__eax =  *(__ebp - 0x50);
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      													__eax =  *(__ebp - 0x58);
                                                      													__esi = __edi + __eax;
                                                      													 *(__ebp - 0x54) = __esi;
                                                      													__ax =  *__esi;
                                                      													__ecx = __ax & 0x0000ffff;
                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                      														__ecx = 0;
                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                      														__ecx = 1;
                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                      														__ebx = 1;
                                                      														__ecx =  *(__ebp - 0x48);
                                                      														__ebx = 1 << __cl;
                                                      														__ecx = 1 << __cl;
                                                      														__ebx =  *(__ebp - 0x44);
                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                      														__cx = __ax;
                                                      														__cx = __ax >> 5;
                                                      														__eax = __eax - __ecx;
                                                      														__edi = __edi + 1;
                                                      														__eflags = __edi;
                                                      														 *(__ebp - 0x44) = __ebx;
                                                      														 *__esi = __ax;
                                                      														 *(__ebp - 0x50) = __edi;
                                                      													} else {
                                                      														 *(__ebp - 0x10) = __edx;
                                                      														0x800 = 0x800 - __ecx;
                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      														 *__esi = __dx;
                                                      													}
                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                      														L111:
                                                      														_t368 = __ebp - 0x48;
                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                      														__eflags =  *_t368;
                                                      														goto L112;
                                                      													} else {
                                                      														L117:
                                                      														goto L109;
                                                      													}
                                                      												}
                                                      												L103:
                                                      												__ecx =  *(__ebp - 0xc);
                                                      												__ebx = __ebx + __ebx;
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                      													__ecx =  *(__ebp - 0x10);
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      													__ebx = __ebx | 0x00000001;
                                                      													__eflags = __ebx;
                                                      													 *(__ebp - 0x44) = __ebx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													L101:
                                                      													_t338 = __ebp - 0x48;
                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                      													__eflags =  *_t338;
                                                      													goto L102;
                                                      												} else {
                                                      													L106:
                                                      													goto L99;
                                                      												}
                                                      											}
                                                      											L96:
                                                      											__edx =  *(__ebp - 4);
                                                      											__eax = __eax - __ebx;
                                                      											 *(__ebp - 0x40) = __ecx;
                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                      											goto L108;
                                                      										case 0x1a:
                                                      											L56:
                                                      											__eflags =  *(__ebp - 0x64);
                                                      											if( *(__ebp - 0x64) == 0) {
                                                      												L162:
                                                      												 *(__ebp - 0x88) = 0x1a;
                                                      												goto L170;
                                                      											}
                                                      											L57:
                                                      											__ecx =  *(__ebp - 0x68);
                                                      											__al =  *(__ebp - 0x5c);
                                                      											__edx =  *(__ebp - 8);
                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      											 *( *(__ebp - 0x68)) = __al;
                                                      											__ecx =  *(__ebp - 0x14);
                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                      											__eax = __ecx + 1;
                                                      											__edx = 0;
                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                      											__edx = _t192;
                                                      											goto L80;
                                                      										case 0x1b:
                                                      											L76:
                                                      											__eflags =  *(__ebp - 0x64);
                                                      											if( *(__ebp - 0x64) == 0) {
                                                      												L163:
                                                      												 *(__ebp - 0x88) = 0x1b;
                                                      												goto L170;
                                                      											}
                                                      											L77:
                                                      											__eax =  *(__ebp - 0x14);
                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                      												__eflags = __eax;
                                                      											}
                                                      											__edx =  *(__ebp - 8);
                                                      											__cl =  *(__eax + __edx);
                                                      											__eax =  *(__ebp - 0x14);
                                                      											 *(__ebp - 0x5c) = __cl;
                                                      											 *(__eax + __edx) = __cl;
                                                      											__eax = __eax + 1;
                                                      											__edx = 0;
                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                      											__edx = _t275;
                                                      											__eax =  *(__ebp - 0x68);
                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      											_t284 = __ebp - 0x64;
                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                      											__eflags =  *_t284;
                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                      											L80:
                                                      											 *(__ebp - 0x14) = __edx;
                                                      											goto L81;
                                                      										case 0x1c:
                                                      											while(1) {
                                                      												L123:
                                                      												__eflags =  *(__ebp - 0x64);
                                                      												if( *(__ebp - 0x64) == 0) {
                                                      													break;
                                                      												}
                                                      												L124:
                                                      												__eax =  *(__ebp - 0x14);
                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                      													__eflags = __eax;
                                                      												}
                                                      												__edx =  *(__ebp - 8);
                                                      												__cl =  *(__eax + __edx);
                                                      												__eax =  *(__ebp - 0x14);
                                                      												 *(__ebp - 0x5c) = __cl;
                                                      												 *(__eax + __edx) = __cl;
                                                      												__eax = __eax + 1;
                                                      												__edx = 0;
                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                      												__edx = _t414;
                                                      												__eax =  *(__ebp - 0x68);
                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                      												__eflags =  *(__ebp - 0x30);
                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                      												 *(__ebp - 0x14) = _t414;
                                                      												if( *(__ebp - 0x30) > 0) {
                                                      													continue;
                                                      												} else {
                                                      													L127:
                                                      													L81:
                                                      													 *(__ebp - 0x88) = 2;
                                                      													goto L1;
                                                      												}
                                                      											}
                                                      											L167:
                                                      											 *(__ebp - 0x88) = 0x1c;
                                                      											goto L170;
                                                      									}
                                                      								}
                                                      								L171:
                                                      								_t539 = _t538 | 0xffffffff;
                                                      								goto L172;
                                                      							}
                                                      						}
                                                      					}
                                                      				}
                                                      			}















                                                      0x00406d0f
                                                      0x00406d0f
                                                      0x00406d0f
                                                      0x00406d0f
                                                      0x00406d15
                                                      0x00406d19
                                                      0x00406d1d
                                                      0x00406d27
                                                      0x00406d35
                                                      0x0040700b
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00407042
                                                      0x00407042
                                                      0x00407046
                                                      0x00000000
                                                      0x00000000
                                                      0x00407048
                                                      0x00407051
                                                      0x00407057
                                                      0x0040705a
                                                      0x0040705d
                                                      0x00407060
                                                      0x00407063
                                                      0x00407069
                                                      0x00407082
                                                      0x00407085
                                                      0x00407091
                                                      0x00407092
                                                      0x00407095
                                                      0x0040706b
                                                      0x0040706b
                                                      0x0040707a
                                                      0x0040707d
                                                      0x0040707d
                                                      0x0040709f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x00407042
                                                      0x00407046
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004070a1
                                                      0x004070a1
                                                      0x0040701a
                                                      0x0040701e
                                                      0x00407156
                                                      0x00407156
                                                      0x00407160
                                                      0x00407168
                                                      0x0040716f
                                                      0x00407171
                                                      0x00407178
                                                      0x0040717c
                                                      0x0040717c
                                                      0x00407024
                                                      0x0040702a
                                                      0x00407031
                                                      0x00407039
                                                      0x00407039
                                                      0x0040703c
                                                      0x00000000
                                                      0x0040703c
                                                      0x004070a6
                                                      0x004070b3
                                                      0x004070b6
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x0040675e
                                                      0x0040675e
                                                      0x0040675e
                                                      0x00406767
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x0040676d
                                                      0x00000000
                                                      0x00406774
                                                      0x00406778
                                                      0x00000000
                                                      0x00000000
                                                      0x0040677e
                                                      0x00406781
                                                      0x00406784
                                                      0x00406787
                                                      0x0040678b
                                                      0x00000000
                                                      0x00000000
                                                      0x00406791
                                                      0x00406791
                                                      0x00406794
                                                      0x00406796
                                                      0x00406797
                                                      0x0040679a
                                                      0x0040679c
                                                      0x0040679d
                                                      0x0040679f
                                                      0x004067a2
                                                      0x004067a7
                                                      0x004067ac
                                                      0x004067b5
                                                      0x004067c8
                                                      0x004067cb
                                                      0x004067d7
                                                      0x004067ff
                                                      0x00406801
                                                      0x0040680f
                                                      0x0040680f
                                                      0x00406813
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406803
                                                      0x00406803
                                                      0x00406806
                                                      0x00406807
                                                      0x00406807
                                                      0x00000000
                                                      0x00406803
                                                      0x004067d9
                                                      0x004067dd
                                                      0x004067e2
                                                      0x004067e2
                                                      0x004067eb
                                                      0x004067f3
                                                      0x004067f6
                                                      0x00000000
                                                      0x004067fc
                                                      0x004067fc
                                                      0x00000000
                                                      0x004067fc
                                                      0x00000000
                                                      0x00406819
                                                      0x00406819
                                                      0x0040681d
                                                      0x004070c9
                                                      0x004070c9
                                                      0x00000000
                                                      0x004070c9
                                                      0x00406823
                                                      0x00406826
                                                      0x00406836
                                                      0x00406839
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683f
                                                      0x00406843
                                                      0x00000000
                                                      0x00000000
                                                      0x00406845
                                                      0x00406845
                                                      0x0040684b
                                                      0x00406875
                                                      0x0040687b
                                                      0x00406882
                                                      0x00000000
                                                      0x00406882
                                                      0x0040684d
                                                      0x00406851
                                                      0x00406854
                                                      0x00406859
                                                      0x00406859
                                                      0x00406864
                                                      0x0040686c
                                                      0x0040686f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068b4
                                                      0x004068ba
                                                      0x004068bd
                                                      0x004068ca
                                                      0x004068d2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406889
                                                      0x00406889
                                                      0x0040688d
                                                      0x004070d8
                                                      0x004070d8
                                                      0x00000000
                                                      0x004070d8
                                                      0x00406893
                                                      0x00406899
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a7
                                                      0x004068aa
                                                      0x004068ad
                                                      0x004068b2
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f97
                                                      0x00406f9b
                                                      0x0040714a
                                                      0x0040714a
                                                      0x00000000
                                                      0x0040714a
                                                      0x00406fa1
                                                      0x00406fa7
                                                      0x00406fae
                                                      0x00406fb6
                                                      0x00406fb9
                                                      0x00406fbc
                                                      0x00406fbc
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00000000
                                                      0x004068da
                                                      0x004068da
                                                      0x004068dc
                                                      0x004068df
                                                      0x00406950
                                                      0x00406950
                                                      0x00406953
                                                      0x00406956
                                                      0x0040695d
                                                      0x00406967
                                                      0x00000000
                                                      0x00406967
                                                      0x004068e1
                                                      0x004068e1
                                                      0x004068e5
                                                      0x004068e8
                                                      0x004068ea
                                                      0x004068ed
                                                      0x004068f0
                                                      0x004068f2
                                                      0x004068f5
                                                      0x004068f7
                                                      0x004068fc
                                                      0x004068ff
                                                      0x00406902
                                                      0x00406906
                                                      0x0040690d
                                                      0x00406910
                                                      0x00406917
                                                      0x0040691b
                                                      0x00406923
                                                      0x00406923
                                                      0x00406923
                                                      0x0040691d
                                                      0x0040691d
                                                      0x0040691d
                                                      0x00406912
                                                      0x00406912
                                                      0x00406912
                                                      0x00406927
                                                      0x0040692a
                                                      0x00406948
                                                      0x00406948
                                                      0x0040694a
                                                      0x00000000
                                                      0x0040692c
                                                      0x0040692c
                                                      0x0040692c
                                                      0x0040692f
                                                      0x00406932
                                                      0x00406935
                                                      0x00406937
                                                      0x00406937
                                                      0x00406937
                                                      0x0040693a
                                                      0x0040693d
                                                      0x0040693f
                                                      0x00406940
                                                      0x00406943
                                                      0x00000000
                                                      0x00406943
                                                      0x00000000
                                                      0x00406b79
                                                      0x00406b79
                                                      0x00406b7d
                                                      0x00406b9b
                                                      0x00406b9b
                                                      0x00406b9e
                                                      0x00406ba5
                                                      0x00406ba8
                                                      0x00406bab
                                                      0x00406bae
                                                      0x00406bb1
                                                      0x00406bb4
                                                      0x00406bb6
                                                      0x00406bbd
                                                      0x00406bbe
                                                      0x00406bc0
                                                      0x00406bc3
                                                      0x00406bc6
                                                      0x00406bc9
                                                      0x00406bc9
                                                      0x00406bce
                                                      0x00000000
                                                      0x00406bce
                                                      0x00406b7f
                                                      0x00406b7f
                                                      0x00406b82
                                                      0x00406b85
                                                      0x00406b8f
                                                      0x00000000
                                                      0x00000000
                                                      0x00406be3
                                                      0x00406be3
                                                      0x00406be7
                                                      0x00406c0a
                                                      0x00406c0d
                                                      0x00406c10
                                                      0x00406c1a
                                                      0x00406be9
                                                      0x00406be9
                                                      0x00406bec
                                                      0x00406bef
                                                      0x00406bf2
                                                      0x00406bff
                                                      0x00406c02
                                                      0x00406c02
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c26
                                                      0x00406c26
                                                      0x00406c2a
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c30
                                                      0x00406c30
                                                      0x00406c34
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c3a
                                                      0x00406c3a
                                                      0x00406c3c
                                                      0x00406c40
                                                      0x00406c40
                                                      0x00406c43
                                                      0x00406c47
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c97
                                                      0x00406c97
                                                      0x00406c9b
                                                      0x00406ca2
                                                      0x00406ca2
                                                      0x00406ca5
                                                      0x00406ca8
                                                      0x00406cb2
                                                      0x00000000
                                                      0x00406cb2
                                                      0x00406c9d
                                                      0x00406c9d
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cbe
                                                      0x00406cbe
                                                      0x00406cc2
                                                      0x00406cc9
                                                      0x00406ccc
                                                      0x00406ccf
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cd2
                                                      0x00406cd5
                                                      0x00406cd8
                                                      0x00406cd8
                                                      0x00406cdb
                                                      0x00406cde
                                                      0x00406ce1
                                                      0x00406ce1
                                                      0x00406ce4
                                                      0x00406ceb
                                                      0x00406cf0
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00406d82
                                                      0x00407120
                                                      0x00407120
                                                      0x00000000
                                                      0x00407120
                                                      0x00406d88
                                                      0x00406d88
                                                      0x00406d8b
                                                      0x00406d8e
                                                      0x00406d92
                                                      0x00406d95
                                                      0x00406d9b
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406da0
                                                      0x00406da3
                                                      0x00000000
                                                      0x00000000
                                                      0x00406973
                                                      0x00406973
                                                      0x00406977
                                                      0x004070e4
                                                      0x004070e4
                                                      0x00000000
                                                      0x004070e4
                                                      0x0040697d
                                                      0x0040697d
                                                      0x00406980
                                                      0x00406983
                                                      0x00406987
                                                      0x0040698a
                                                      0x00406990
                                                      0x00406992
                                                      0x00406992
                                                      0x00406992
                                                      0x00406995
                                                      0x00406998
                                                      0x00406998
                                                      0x0040699b
                                                      0x0040699e
                                                      0x00000000
                                                      0x00000000
                                                      0x004069a4
                                                      0x004069a4
                                                      0x004069aa
                                                      0x00000000
                                                      0x00000000
                                                      0x004069b0
                                                      0x004069b0
                                                      0x004069b4
                                                      0x004069b7
                                                      0x004069ba
                                                      0x004069bd
                                                      0x004069c0
                                                      0x004069c1
                                                      0x004069c4
                                                      0x004069c6
                                                      0x004069cc
                                                      0x004069cf
                                                      0x004069d2
                                                      0x004069d5
                                                      0x004069d8
                                                      0x004069db
                                                      0x004069de
                                                      0x004069fa
                                                      0x004069fd
                                                      0x00406a00
                                                      0x00406a03
                                                      0x00406a0a
                                                      0x00406a0e
                                                      0x00406a10
                                                      0x00406a14
                                                      0x004069e0
                                                      0x004069e0
                                                      0x004069e4
                                                      0x004069ec
                                                      0x004069f1
                                                      0x004069f3
                                                      0x004069f5
                                                      0x004069f5
                                                      0x00406a17
                                                      0x00406a1e
                                                      0x00406a21
                                                      0x00000000
                                                      0x00406a27
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a2c
                                                      0x00406a2c
                                                      0x00406a30
                                                      0x004070f0
                                                      0x004070f0
                                                      0x00000000
                                                      0x004070f0
                                                      0x00406a36
                                                      0x00406a36
                                                      0x00406a39
                                                      0x00406a3c
                                                      0x00406a40
                                                      0x00406a43
                                                      0x00406a49
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4e
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a57
                                                      0x00000000
                                                      0x00000000
                                                      0x00406a59
                                                      0x00406a59
                                                      0x00406a5c
                                                      0x00406a5f
                                                      0x00406a62
                                                      0x00406a65
                                                      0x00406a68
                                                      0x00406a6b
                                                      0x00406a6e
                                                      0x00406a71
                                                      0x00406a74
                                                      0x00406a77
                                                      0x00406a8f
                                                      0x00406a92
                                                      0x00406a95
                                                      0x00406a98
                                                      0x00406a98
                                                      0x00406a9b
                                                      0x00406a9f
                                                      0x00406aa1
                                                      0x00406a79
                                                      0x00406a79
                                                      0x00406a81
                                                      0x00406a86
                                                      0x00406a88
                                                      0x00406a8a
                                                      0x00406a8a
                                                      0x00406aa4
                                                      0x00406aab
                                                      0x00406aae
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00406ab0
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00406aae
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00000000
                                                      0x00000000
                                                      0x00406af0
                                                      0x00406af0
                                                      0x00406af4
                                                      0x004070fc
                                                      0x004070fc
                                                      0x00000000
                                                      0x004070fc
                                                      0x00406afa
                                                      0x00406afa
                                                      0x00406afd
                                                      0x00406b00
                                                      0x00406b04
                                                      0x00406b07
                                                      0x00406b0d
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b12
                                                      0x00406b15
                                                      0x00406b15
                                                      0x00406b1b
                                                      0x00406ab9
                                                      0x00406ab9
                                                      0x00406abc
                                                      0x00000000
                                                      0x00406abc
                                                      0x00406b1d
                                                      0x00406b1d
                                                      0x00406b20
                                                      0x00406b23
                                                      0x00406b26
                                                      0x00406b29
                                                      0x00406b2c
                                                      0x00406b2f
                                                      0x00406b32
                                                      0x00406b35
                                                      0x00406b38
                                                      0x00406b3b
                                                      0x00406b53
                                                      0x00406b56
                                                      0x00406b59
                                                      0x00406b5c
                                                      0x00406b5c
                                                      0x00406b5f
                                                      0x00406b63
                                                      0x00406b65
                                                      0x00406b3d
                                                      0x00406b3d
                                                      0x00406b45
                                                      0x00406b4a
                                                      0x00406b4c
                                                      0x00406b4e
                                                      0x00406b4e
                                                      0x00406b68
                                                      0x00406b6f
                                                      0x00406b72
                                                      0x00000000
                                                      0x00406b74
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406e01
                                                      0x00406e01
                                                      0x00406e05
                                                      0x0040712c
                                                      0x0040712c
                                                      0x00000000
                                                      0x0040712c
                                                      0x00406e0b
                                                      0x00406e0b
                                                      0x00406e0e
                                                      0x00406e11
                                                      0x00406e15
                                                      0x00406e18
                                                      0x00406e1e
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406bd1
                                                      0x00406bd1
                                                      0x00406bd4
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f10
                                                      0x00406f10
                                                      0x00406f14
                                                      0x00406f36
                                                      0x00406f36
                                                      0x00406f39
                                                      0x00406f43
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00406f16
                                                      0x00406f16
                                                      0x00406f19
                                                      0x00406f1d
                                                      0x00406f20
                                                      0x00406f20
                                                      0x00406f23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fcd
                                                      0x00406fcd
                                                      0x00406fd1
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406ff6
                                                      0x00406ffd
                                                      0x00407004
                                                      0x00407004
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00000000
                                                      0x00407018
                                                      0x00406fd3
                                                      0x00406fd3
                                                      0x00406fd6
                                                      0x00406fd9
                                                      0x00406fdc
                                                      0x00406fe3
                                                      0x00406f27
                                                      0x00406f27
                                                      0x00406f2a
                                                      0x00000000
                                                      0x00000000
                                                      0x004070be
                                                      0x004070be
                                                      0x004070c1
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00406fc8
                                                      0x00000000
                                                      0x00406cf8
                                                      0x00406cf8
                                                      0x00406cfa
                                                      0x00406d01
                                                      0x00406d02
                                                      0x00406d04
                                                      0x00406d07
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040700b
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00000000
                                                      0x00407018
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d3d
                                                      0x00406d3d
                                                      0x00406d40
                                                      0x00406d76
                                                      0x00406d76
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea9
                                                      0x00406ea9
                                                      0x00406eac
                                                      0x00406eae
                                                      0x00407138
                                                      0x00407138
                                                      0x00000000
                                                      0x00407138
                                                      0x00406eb4
                                                      0x00406eb4
                                                      0x00406eb7
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ebd
                                                      0x00406ebd
                                                      0x00406ec1
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00000000
                                                      0x00406ec4
                                                      0x00406d42
                                                      0x00406d42
                                                      0x00406d44
                                                      0x00406d46
                                                      0x00406d48
                                                      0x00406d4b
                                                      0x00406d4c
                                                      0x00406d4e
                                                      0x00406d50
                                                      0x00406d53
                                                      0x00406d56
                                                      0x00406d6c
                                                      0x00406d6c
                                                      0x00406d71
                                                      0x00406da9
                                                      0x00406da9
                                                      0x00406dad
                                                      0x00406dd6
                                                      0x00406dd9
                                                      0x00406ddb
                                                      0x00406de2
                                                      0x00406de5
                                                      0x00406de8
                                                      0x00406de8
                                                      0x00406ded
                                                      0x00406ded
                                                      0x00406def
                                                      0x00406df2
                                                      0x00406df9
                                                      0x00406dfc
                                                      0x00406e29
                                                      0x00406e29
                                                      0x00406e2c
                                                      0x00406e2f
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00000000
                                                      0x00406ea3
                                                      0x00406e31
                                                      0x00406e31
                                                      0x00406e37
                                                      0x00406e3a
                                                      0x00406e3d
                                                      0x00406e40
                                                      0x00406e43
                                                      0x00406e46
                                                      0x00406e49
                                                      0x00406e4c
                                                      0x00406e4f
                                                      0x00406e52
                                                      0x00406e6b
                                                      0x00406e6d
                                                      0x00406e70
                                                      0x00406e71
                                                      0x00406e74
                                                      0x00406e76
                                                      0x00406e79
                                                      0x00406e7b
                                                      0x00406e7d
                                                      0x00406e80
                                                      0x00406e82
                                                      0x00406e85
                                                      0x00406e89
                                                      0x00406e8b
                                                      0x00406e8b
                                                      0x00406e8c
                                                      0x00406e8f
                                                      0x00406e92
                                                      0x00406e54
                                                      0x00406e54
                                                      0x00406e5c
                                                      0x00406e61
                                                      0x00406e63
                                                      0x00406e66
                                                      0x00406e66
                                                      0x00406e95
                                                      0x00406e9c
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00406e9e
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00406e9c
                                                      0x00406daf
                                                      0x00406daf
                                                      0x00406db2
                                                      0x00406db4
                                                      0x00406db7
                                                      0x00406dba
                                                      0x00406dbd
                                                      0x00406dbf
                                                      0x00406dc2
                                                      0x00406dc5
                                                      0x00406dc5
                                                      0x00406dc8
                                                      0x00406dc8
                                                      0x00406dcb
                                                      0x00406dd2
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00406dd4
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00406dd2
                                                      0x00406d58
                                                      0x00406d58
                                                      0x00406d5b
                                                      0x00406d5d
                                                      0x00406d60
                                                      0x00000000
                                                      0x00000000
                                                      0x00406abf
                                                      0x00406abf
                                                      0x00406ac3
                                                      0x00407108
                                                      0x00407108
                                                      0x00000000
                                                      0x00407108
                                                      0x00406ac9
                                                      0x00406ac9
                                                      0x00406acc
                                                      0x00406acf
                                                      0x00406ad2
                                                      0x00406ad5
                                                      0x00406ad8
                                                      0x00406adb
                                                      0x00406add
                                                      0x00406ae0
                                                      0x00406ae3
                                                      0x00406ae6
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c4a
                                                      0x00406c4a
                                                      0x00406c4e
                                                      0x00407114
                                                      0x00407114
                                                      0x00000000
                                                      0x00407114
                                                      0x00406c54
                                                      0x00406c54
                                                      0x00406c57
                                                      0x00406c5a
                                                      0x00406c5d
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c62
                                                      0x00406c65
                                                      0x00406c68
                                                      0x00406c6b
                                                      0x00406c6e
                                                      0x00406c71
                                                      0x00406c72
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c77
                                                      0x00406c7a
                                                      0x00406c7d
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c83
                                                      0x00406c85
                                                      0x00406c85
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ecb
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ed1
                                                      0x00406ed1
                                                      0x00406ed4
                                                      0x00406ed7
                                                      0x00406eda
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edf
                                                      0x00406ee2
                                                      0x00406ee5
                                                      0x00406ee8
                                                      0x00406eeb
                                                      0x00406eee
                                                      0x00406eef
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef4
                                                      0x00406ef7
                                                      0x00406efa
                                                      0x00406efd
                                                      0x00406f00
                                                      0x00406f04
                                                      0x00406f06
                                                      0x00406f09
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00406f0b
                                                      0x00406c88
                                                      0x00406c88
                                                      0x00000000
                                                      0x00406c88
                                                      0x00406f09
                                                      0x0040713e
                                                      0x0040713e
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00407175
                                                      0x00407175
                                                      0x00000000
                                                      0x00407175
                                                      0x00406fc2
                                                      0x00407042
                                                      0x0040700b

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: c054bf0c5d93fa0a7b6250bc48fdf5a8ef487737ec2afd77fa79e2fd840b2821
                                                      • Instruction ID: ad0bcc128236992ad7a4f6733702d2b43af4dc4d223e88fe38095793509b9f66
                                                      • Opcode Fuzzy Hash: c054bf0c5d93fa0a7b6250bc48fdf5a8ef487737ec2afd77fa79e2fd840b2821
                                                      • Instruction Fuzzy Hash: 62A15671D04229CBDF28CFA8C854AADBBB1FF44305F14816ED856BB281C7785986CF45
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 98%
                                                      			E00406F10() {
                                                      				void _t533;
                                                      				signed int _t534;
                                                      				signed int _t535;
                                                      				signed int* _t605;
                                                      				void* _t612;
                                                      
                                                      				L0:
                                                      				while(1) {
                                                      					L0:
                                                      					if( *(_t612 - 0x40) != 0) {
                                                      						 *(_t612 - 0x84) = 0x13;
                                                      						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                      						goto L132;
                                                      					} else {
                                                      						__eax =  *(__ebp - 0x4c);
                                                      						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                      						__ecx =  *(__ebp - 0x58);
                                                      						__eax =  *(__ebp - 0x4c) << 4;
                                                      						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                      						L130:
                                                      						 *(__ebp - 0x58) = __eax;
                                                      						 *(__ebp - 0x40) = 3;
                                                      						L144:
                                                      						 *(__ebp - 0x7c) = 0x14;
                                                      						L145:
                                                      						__eax =  *(__ebp - 0x40);
                                                      						 *(__ebp - 0x50) = 1;
                                                      						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                      						L149:
                                                      						if( *(__ebp - 0x48) <= 0) {
                                                      							__ecx =  *(__ebp - 0x40);
                                                      							__ebx =  *(__ebp - 0x50);
                                                      							0 = 1;
                                                      							__eax = 1 << __cl;
                                                      							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                      							__eax =  *(__ebp - 0x7c);
                                                      							 *(__ebp - 0x44) = __ebx;
                                                      							while(1) {
                                                      								L140:
                                                      								 *(_t612 - 0x88) = _t533;
                                                      								while(1) {
                                                      									L1:
                                                      									_t534 =  *(_t612 - 0x88);
                                                      									if(_t534 > 0x1c) {
                                                      										break;
                                                      									}
                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M0040717D))) {
                                                      										case 0:
                                                      											if( *(_t612 - 0x6c) == 0) {
                                                      												goto L170;
                                                      											}
                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                      											_t534 =  *( *(_t612 - 0x70));
                                                      											if(_t534 > 0xe1) {
                                                      												goto L171;
                                                      											}
                                                      											_t538 = _t534 & 0x000000ff;
                                                      											_push(0x2d);
                                                      											asm("cdq");
                                                      											_pop(_t569);
                                                      											_push(9);
                                                      											_pop(_t570);
                                                      											_t608 = _t538 / _t569;
                                                      											_t540 = _t538 % _t569 & 0x000000ff;
                                                      											asm("cdq");
                                                      											_t603 = _t540 % _t570 & 0x000000ff;
                                                      											 *(_t612 - 0x3c) = _t603;
                                                      											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                      											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                      											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                      											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                      												L10:
                                                      												if(_t611 == 0) {
                                                      													L12:
                                                      													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                      													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                      													goto L15;
                                                      												} else {
                                                      													goto L11;
                                                      												}
                                                      												do {
                                                      													L11:
                                                      													_t611 = _t611 - 1;
                                                      													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                      												} while (_t611 != 0);
                                                      												goto L12;
                                                      											}
                                                      											if( *(_t612 - 4) != 0) {
                                                      												GlobalFree( *(_t612 - 4));
                                                      											}
                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                      											 *(_t612 - 4) = _t534;
                                                      											if(_t534 == 0) {
                                                      												goto L171;
                                                      											} else {
                                                      												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                      												goto L10;
                                                      											}
                                                      										case 1:
                                                      											L13:
                                                      											__eflags =  *(_t612 - 0x6c);
                                                      											if( *(_t612 - 0x6c) == 0) {
                                                      												 *(_t612 - 0x88) = 1;
                                                      												goto L170;
                                                      											}
                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                      											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                      											_t45 = _t612 - 0x48;
                                                      											 *_t45 =  *(_t612 - 0x48) + 1;
                                                      											__eflags =  *_t45;
                                                      											L15:
                                                      											if( *(_t612 - 0x48) < 4) {
                                                      												goto L13;
                                                      											}
                                                      											_t546 =  *(_t612 - 0x40);
                                                      											if(_t546 ==  *(_t612 - 0x74)) {
                                                      												L20:
                                                      												 *(_t612 - 0x48) = 5;
                                                      												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                      												goto L23;
                                                      											}
                                                      											 *(_t612 - 0x74) = _t546;
                                                      											if( *(_t612 - 8) != 0) {
                                                      												GlobalFree( *(_t612 - 8));
                                                      											}
                                                      											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                      											 *(_t612 - 8) = _t534;
                                                      											if(_t534 == 0) {
                                                      												goto L171;
                                                      											} else {
                                                      												goto L20;
                                                      											}
                                                      										case 2:
                                                      											L24:
                                                      											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                      											 *(_t612 - 0x84) = 6;
                                                      											 *(_t612 - 0x4c) = _t553;
                                                      											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                      											goto L132;
                                                      										case 3:
                                                      											L21:
                                                      											__eflags =  *(_t612 - 0x6c);
                                                      											if( *(_t612 - 0x6c) == 0) {
                                                      												 *(_t612 - 0x88) = 3;
                                                      												goto L170;
                                                      											}
                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                      											_t67 = _t612 - 0x70;
                                                      											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                      											__eflags =  *_t67;
                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                      											L23:
                                                      											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                      											if( *(_t612 - 0x48) != 0) {
                                                      												goto L21;
                                                      											}
                                                      											goto L24;
                                                      										case 4:
                                                      											L133:
                                                      											_t531 =  *_t605;
                                                      											_t588 = _t531 & 0x0000ffff;
                                                      											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                      											if( *(_t612 - 0xc) >= _t564) {
                                                      												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                      												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                      												 *(_t612 - 0x40) = 1;
                                                      												_t532 = _t531 - (_t531 >> 5);
                                                      												__eflags = _t532;
                                                      												 *_t605 = _t532;
                                                      											} else {
                                                      												 *(_t612 - 0x10) = _t564;
                                                      												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                      												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                      											}
                                                      											if( *(_t612 - 0x10) >= 0x1000000) {
                                                      												goto L139;
                                                      											} else {
                                                      												goto L137;
                                                      											}
                                                      										case 5:
                                                      											L137:
                                                      											if( *(_t612 - 0x6c) == 0) {
                                                      												 *(_t612 - 0x88) = 5;
                                                      												goto L170;
                                                      											}
                                                      											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                      											L139:
                                                      											_t533 =  *(_t612 - 0x84);
                                                      											goto L140;
                                                      										case 6:
                                                      											__edx = 0;
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__eax =  *(__ebp - 4);
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x34) = 1;
                                                      												 *(__ebp - 0x84) = 7;
                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                      												goto L132;
                                                      											}
                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                      											__esi =  *(__ebp - 0x60);
                                                      											__cl = 8;
                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                      											__ecx =  *(__ebp - 0x3c);
                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                      											__ecx =  *(__ebp - 4);
                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      											if( *(__ebp - 0x38) >= 4) {
                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                      													_t98 = __ebp - 0x38;
                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                      													__eflags =  *_t98;
                                                      												} else {
                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                      												}
                                                      											} else {
                                                      												 *(__ebp - 0x38) = 0;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                      											if( *(__ebp - 0x34) == __edx) {
                                                      												__ebx = 0;
                                                      												__ebx = 1;
                                                      												goto L61;
                                                      											} else {
                                                      												__eax =  *(__ebp - 0x14);
                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                      													__eflags = __eax;
                                                      												}
                                                      												__ecx =  *(__ebp - 8);
                                                      												__ebx = 0;
                                                      												__ebx = 1;
                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                      												goto L41;
                                                      											}
                                                      										case 7:
                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                      											if( *(__ebp - 0x40) != 1) {
                                                      												__eax =  *(__ebp - 0x24);
                                                      												 *(__ebp - 0x80) = 0x16;
                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      												__eax =  *(__ebp - 0x28);
                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      												__eax =  *(__ebp - 0x2c);
                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      												__eax = 0;
                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      												__al = __al & 0x000000fd;
                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                      												__eax =  *(__ebp - 4);
                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                      												__eflags = __eax;
                                                      												 *(__ebp - 0x58) = __eax;
                                                      												goto L69;
                                                      											}
                                                      											__eax =  *(__ebp - 4);
                                                      											__ecx =  *(__ebp - 0x38);
                                                      											 *(__ebp - 0x84) = 8;
                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                      											goto L132;
                                                      										case 8:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__eax =  *(__ebp - 4);
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x84) = 0xa;
                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                      											} else {
                                                      												__eax =  *(__ebp - 0x38);
                                                      												__ecx =  *(__ebp - 4);
                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                      												 *(__ebp - 0x84) = 9;
                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                      											}
                                                      											goto L132;
                                                      										case 9:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												goto L90;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x60);
                                                      											if( *(__ebp - 0x60) == 0) {
                                                      												goto L171;
                                                      											}
                                                      											__eax = 0;
                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                      											__eflags = _t259;
                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                      											goto L76;
                                                      										case 0xa:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__eax =  *(__ebp - 4);
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x84) = 0xb;
                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                      												goto L132;
                                                      											}
                                                      											__eax =  *(__ebp - 0x28);
                                                      											goto L89;
                                                      										case 0xb:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__ecx =  *(__ebp - 0x24);
                                                      												__eax =  *(__ebp - 0x20);
                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      											} else {
                                                      												__eax =  *(__ebp - 0x24);
                                                      											}
                                                      											__ecx =  *(__ebp - 0x28);
                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      											L89:
                                                      											__ecx =  *(__ebp - 0x2c);
                                                      											 *(__ebp - 0x2c) = __eax;
                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      											L90:
                                                      											__eax =  *(__ebp - 4);
                                                      											 *(__ebp - 0x80) = 0x15;
                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                      											goto L69;
                                                      										case 0xc:
                                                      											L100:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0xc;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t335 = __ebp - 0x70;
                                                      											 *_t335 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t335;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											__eax =  *(__ebp - 0x2c);
                                                      											goto L102;
                                                      										case 0xd:
                                                      											L37:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0xd;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t122 = __ebp - 0x70;
                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t122;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											L39:
                                                      											__eax =  *(__ebp - 0x40);
                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                      												goto L48;
                                                      											}
                                                      											__eflags = __ebx - 0x100;
                                                      											if(__ebx >= 0x100) {
                                                      												goto L54;
                                                      											}
                                                      											L41:
                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                      											__ecx =  *(__ebp - 0x58);
                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                      											 *(__ebp - 0x48) = __eax;
                                                      											__eax = __eax + 1;
                                                      											__eax = __eax << 8;
                                                      											__eax = __eax + __ebx;
                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      											__ax =  *__esi;
                                                      											 *(__ebp - 0x54) = __esi;
                                                      											__edx = __ax & 0x0000ffff;
                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      												__cx = __ax;
                                                      												 *(__ebp - 0x40) = 1;
                                                      												__cx = __ax >> 5;
                                                      												__eflags = __eax;
                                                      												__ebx = __ebx + __ebx + 1;
                                                      												 *__esi = __ax;
                                                      											} else {
                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                      												 *(__ebp - 0x10) = __ecx;
                                                      												0x800 = 0x800 - __edx;
                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                      												__ebx = __ebx + __ebx;
                                                      												 *__esi = __cx;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      											 *(__ebp - 0x44) = __ebx;
                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                      												goto L39;
                                                      											} else {
                                                      												goto L37;
                                                      											}
                                                      										case 0xe:
                                                      											L46:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0xe;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t156 = __ebp - 0x70;
                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t156;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											while(1) {
                                                      												L48:
                                                      												__eflags = __ebx - 0x100;
                                                      												if(__ebx >= 0x100) {
                                                      													break;
                                                      												}
                                                      												__eax =  *(__ebp - 0x58);
                                                      												__edx = __ebx + __ebx;
                                                      												__ecx =  *(__ebp - 0x10);
                                                      												__esi = __edx + __eax;
                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      												__ax =  *__esi;
                                                      												 *(__ebp - 0x54) = __esi;
                                                      												__edi = __ax & 0x0000ffff;
                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      													__cx = __ax;
                                                      													_t170 = __edx + 1; // 0x1
                                                      													__ebx = _t170;
                                                      													__cx = __ax >> 5;
                                                      													__eflags = __eax;
                                                      													 *__esi = __ax;
                                                      												} else {
                                                      													 *(__ebp - 0x10) = __ecx;
                                                      													0x800 = 0x800 - __edi;
                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      													__ebx = __ebx + __ebx;
                                                      													 *__esi = __cx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													continue;
                                                      												} else {
                                                      													goto L46;
                                                      												}
                                                      											}
                                                      											L54:
                                                      											_t173 = __ebp - 0x34;
                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                      											__eflags =  *_t173;
                                                      											goto L55;
                                                      										case 0xf:
                                                      											L58:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0xf;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t203 = __ebp - 0x70;
                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t203;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											L60:
                                                      											__eflags = __ebx - 0x100;
                                                      											if(__ebx >= 0x100) {
                                                      												L55:
                                                      												__al =  *(__ebp - 0x44);
                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                      												goto L56;
                                                      											}
                                                      											L61:
                                                      											__eax =  *(__ebp - 0x58);
                                                      											__edx = __ebx + __ebx;
                                                      											__ecx =  *(__ebp - 0x10);
                                                      											__esi = __edx + __eax;
                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      											__ax =  *__esi;
                                                      											 *(__ebp - 0x54) = __esi;
                                                      											__edi = __ax & 0x0000ffff;
                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      												__cx = __ax;
                                                      												_t217 = __edx + 1; // 0x1
                                                      												__ebx = _t217;
                                                      												__cx = __ax >> 5;
                                                      												__eflags = __eax;
                                                      												 *__esi = __ax;
                                                      											} else {
                                                      												 *(__ebp - 0x10) = __ecx;
                                                      												0x800 = 0x800 - __edi;
                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      												__ebx = __ebx + __ebx;
                                                      												 *__esi = __cx;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      											 *(__ebp - 0x44) = __ebx;
                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                      												goto L60;
                                                      											} else {
                                                      												goto L58;
                                                      											}
                                                      										case 0x10:
                                                      											L110:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0x10;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t366 = __ebp - 0x70;
                                                      											 *_t366 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t366;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											goto L112;
                                                      										case 0x11:
                                                      											L69:
                                                      											__esi =  *(__ebp - 0x58);
                                                      											 *(__ebp - 0x84) = 0x12;
                                                      											L132:
                                                      											 *(_t612 - 0x54) = _t605;
                                                      											goto L133;
                                                      										case 0x12:
                                                      											goto L0;
                                                      										case 0x13:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												_t469 = __ebp - 0x58;
                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                      												__eflags =  *_t469;
                                                      												 *(__ebp - 0x30) = 0x10;
                                                      												 *(__ebp - 0x40) = 8;
                                                      												goto L144;
                                                      											}
                                                      											__eax =  *(__ebp - 0x4c);
                                                      											__ecx =  *(__ebp - 0x58);
                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                      											 *(__ebp - 0x30) = 8;
                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                      											goto L130;
                                                      										case 0x14:
                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                      											__eax =  *(__ebp - 0x80);
                                                      											L140:
                                                      											 *(_t612 - 0x88) = _t533;
                                                      											goto L1;
                                                      										case 0x15:
                                                      											__eax = 0;
                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      											__al = __al & 0x000000fd;
                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                      											goto L121;
                                                      										case 0x16:
                                                      											__eax =  *(__ebp - 0x30);
                                                      											__eflags = __eax - 4;
                                                      											if(__eax >= 4) {
                                                      												_push(3);
                                                      												_pop(__eax);
                                                      											}
                                                      											__ecx =  *(__ebp - 4);
                                                      											 *(__ebp - 0x40) = 6;
                                                      											__eax = __eax << 7;
                                                      											 *(__ebp - 0x7c) = 0x19;
                                                      											 *(__ebp - 0x58) = __eax;
                                                      											goto L145;
                                                      										case 0x17:
                                                      											goto L145;
                                                      										case 0x18:
                                                      											L146:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0x18;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t484 = __ebp - 0x70;
                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t484;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											L148:
                                                      											_t487 = __ebp - 0x48;
                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                      											__eflags =  *_t487;
                                                      											goto L149;
                                                      										case 0x19:
                                                      											__eflags = __ebx - 4;
                                                      											if(__ebx < 4) {
                                                      												 *(__ebp - 0x2c) = __ebx;
                                                      												L120:
                                                      												_t394 = __ebp - 0x2c;
                                                      												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                      												__eflags =  *_t394;
                                                      												L121:
                                                      												__eax =  *(__ebp - 0x2c);
                                                      												__eflags = __eax;
                                                      												if(__eax == 0) {
                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                      													goto L170;
                                                      												}
                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                      													goto L171;
                                                      												}
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                      												__eax =  *(__ebp - 0x30);
                                                      												_t401 = __ebp - 0x60;
                                                      												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                      												__eflags =  *_t401;
                                                      												goto L124;
                                                      											}
                                                      											__ecx = __ebx;
                                                      											__eax = __ebx;
                                                      											__ecx = __ebx >> 1;
                                                      											__eax = __ebx & 0x00000001;
                                                      											__ecx = (__ebx >> 1) - 1;
                                                      											__al = __al | 0x00000002;
                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                      											__eflags = __ebx - 0xe;
                                                      											 *(__ebp - 0x2c) = __eax;
                                                      											if(__ebx >= 0xe) {
                                                      												__ebx = 0;
                                                      												 *(__ebp - 0x48) = __ecx;
                                                      												L103:
                                                      												__eflags =  *(__ebp - 0x48);
                                                      												if( *(__ebp - 0x48) <= 0) {
                                                      													__eax = __eax + __ebx;
                                                      													 *(__ebp - 0x40) = 4;
                                                      													 *(__ebp - 0x2c) = __eax;
                                                      													__eax =  *(__ebp - 4);
                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                      													__eflags = __eax;
                                                      													L109:
                                                      													__ebx = 0;
                                                      													 *(__ebp - 0x58) = __eax;
                                                      													 *(__ebp - 0x50) = 1;
                                                      													 *(__ebp - 0x44) = 0;
                                                      													 *(__ebp - 0x48) = 0;
                                                      													L113:
                                                      													__eax =  *(__ebp - 0x40);
                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                      														_t392 = __ebp - 0x2c;
                                                      														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                      														__eflags =  *_t392;
                                                      														goto L120;
                                                      													}
                                                      													__eax =  *(__ebp - 0x50);
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      													__eax =  *(__ebp - 0x58);
                                                      													__esi = __edi + __eax;
                                                      													 *(__ebp - 0x54) = __esi;
                                                      													__ax =  *__esi;
                                                      													__ecx = __ax & 0x0000ffff;
                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                      														__ecx = 0;
                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                      														__ecx = 1;
                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                      														__ebx = 1;
                                                      														__ecx =  *(__ebp - 0x48);
                                                      														__ebx = 1 << __cl;
                                                      														__ecx = 1 << __cl;
                                                      														__ebx =  *(__ebp - 0x44);
                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                      														__cx = __ax;
                                                      														__cx = __ax >> 5;
                                                      														__eax = __eax - __ecx;
                                                      														__edi = __edi + 1;
                                                      														__eflags = __edi;
                                                      														 *(__ebp - 0x44) = __ebx;
                                                      														 *__esi = __ax;
                                                      														 *(__ebp - 0x50) = __edi;
                                                      													} else {
                                                      														 *(__ebp - 0x10) = __edx;
                                                      														0x800 = 0x800 - __ecx;
                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      														 *__esi = __dx;
                                                      													}
                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                      														L112:
                                                      														_t369 = __ebp - 0x48;
                                                      														 *_t369 =  *(__ebp - 0x48) + 1;
                                                      														__eflags =  *_t369;
                                                      														goto L113;
                                                      													} else {
                                                      														goto L110;
                                                      													}
                                                      												}
                                                      												__ecx =  *(__ebp - 0xc);
                                                      												__ebx = __ebx + __ebx;
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                      													__ecx =  *(__ebp - 0x10);
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      													__ebx = __ebx | 0x00000001;
                                                      													__eflags = __ebx;
                                                      													 *(__ebp - 0x44) = __ebx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													L102:
                                                      													_t339 = __ebp - 0x48;
                                                      													 *_t339 =  *(__ebp - 0x48) - 1;
                                                      													__eflags =  *_t339;
                                                      													goto L103;
                                                      												} else {
                                                      													goto L100;
                                                      												}
                                                      											}
                                                      											__edx =  *(__ebp - 4);
                                                      											__eax = __eax - __ebx;
                                                      											 *(__ebp - 0x40) = __ecx;
                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                      											goto L109;
                                                      										case 0x1a:
                                                      											L56:
                                                      											__eflags =  *(__ebp - 0x64);
                                                      											if( *(__ebp - 0x64) == 0) {
                                                      												 *(__ebp - 0x88) = 0x1a;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x68);
                                                      											__al =  *(__ebp - 0x5c);
                                                      											__edx =  *(__ebp - 8);
                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      											 *( *(__ebp - 0x68)) = __al;
                                                      											__ecx =  *(__ebp - 0x14);
                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                      											__eax = __ecx + 1;
                                                      											__edx = 0;
                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                      											__edx = _t192;
                                                      											goto L80;
                                                      										case 0x1b:
                                                      											L76:
                                                      											__eflags =  *(__ebp - 0x64);
                                                      											if( *(__ebp - 0x64) == 0) {
                                                      												 *(__ebp - 0x88) = 0x1b;
                                                      												goto L170;
                                                      											}
                                                      											__eax =  *(__ebp - 0x14);
                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                      												__eflags = __eax;
                                                      											}
                                                      											__edx =  *(__ebp - 8);
                                                      											__cl =  *(__eax + __edx);
                                                      											__eax =  *(__ebp - 0x14);
                                                      											 *(__ebp - 0x5c) = __cl;
                                                      											 *(__eax + __edx) = __cl;
                                                      											__eax = __eax + 1;
                                                      											__edx = 0;
                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                      											__edx = _t275;
                                                      											__eax =  *(__ebp - 0x68);
                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      											_t284 = __ebp - 0x64;
                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                      											__eflags =  *_t284;
                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                      											L80:
                                                      											 *(__ebp - 0x14) = __edx;
                                                      											goto L81;
                                                      										case 0x1c:
                                                      											while(1) {
                                                      												L124:
                                                      												__eflags =  *(__ebp - 0x64);
                                                      												if( *(__ebp - 0x64) == 0) {
                                                      													break;
                                                      												}
                                                      												__eax =  *(__ebp - 0x14);
                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                      													__eflags = __eax;
                                                      												}
                                                      												__edx =  *(__ebp - 8);
                                                      												__cl =  *(__eax + __edx);
                                                      												__eax =  *(__ebp - 0x14);
                                                      												 *(__ebp - 0x5c) = __cl;
                                                      												 *(__eax + __edx) = __cl;
                                                      												__eax = __eax + 1;
                                                      												__edx = 0;
                                                      												_t415 = __eax %  *(__ebp - 0x74);
                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                      												__edx = _t415;
                                                      												__eax =  *(__ebp - 0x68);
                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                      												__eflags =  *(__ebp - 0x30);
                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                      												 *(__ebp - 0x14) = _t415;
                                                      												if( *(__ebp - 0x30) > 0) {
                                                      													continue;
                                                      												} else {
                                                      													L81:
                                                      													 *(__ebp - 0x88) = 2;
                                                      													goto L1;
                                                      												}
                                                      											}
                                                      											 *(__ebp - 0x88) = 0x1c;
                                                      											L170:
                                                      											_push(0x22);
                                                      											_pop(_t567);
                                                      											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                      											_t535 = 0;
                                                      											L172:
                                                      											return _t535;
                                                      									}
                                                      								}
                                                      								L171:
                                                      								_t535 = _t534 | 0xffffffff;
                                                      								goto L172;
                                                      							}
                                                      						}
                                                      						__eax =  *(__ebp - 0x50);
                                                      						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      						__eax =  *(__ebp - 0x58);
                                                      						__esi = __edx + __eax;
                                                      						 *(__ebp - 0x54) = __esi;
                                                      						__ax =  *__esi;
                                                      						__edi = __ax & 0x0000ffff;
                                                      						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      						if( *(__ebp - 0xc) >= __ecx) {
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      							__cx = __ax;
                                                      							__cx = __ax >> 5;
                                                      							__eax = __eax - __ecx;
                                                      							__edx = __edx + 1;
                                                      							 *__esi = __ax;
                                                      							 *(__ebp - 0x50) = __edx;
                                                      						} else {
                                                      							 *(__ebp - 0x10) = __ecx;
                                                      							0x800 = 0x800 - __edi;
                                                      							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      							 *__esi = __cx;
                                                      						}
                                                      						if( *(__ebp - 0x10) >= 0x1000000) {
                                                      							goto L148;
                                                      						} else {
                                                      							goto L146;
                                                      						}
                                                      					}
                                                      					goto L1;
                                                      				}
                                                      			}








                                                      0x00000000
                                                      0x00406f10
                                                      0x00406f10
                                                      0x00406f14
                                                      0x00406f39
                                                      0x00406f43
                                                      0x00000000
                                                      0x00406f16
                                                      0x00406f16
                                                      0x00406f19
                                                      0x00406f1d
                                                      0x00406f20
                                                      0x00406f23
                                                      0x00406f27
                                                      0x00406f27
                                                      0x00406f2a
                                                      0x00407004
                                                      0x00407004
                                                      0x0040700b
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00407042
                                                      0x00407046
                                                      0x004070a6
                                                      0x004070a9
                                                      0x004070ae
                                                      0x004070af
                                                      0x004070b1
                                                      0x004070b3
                                                      0x004070b6
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x0040675e
                                                      0x0040675e
                                                      0x0040675e
                                                      0x00406767
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00000000
                                                      0x00406778
                                                      0x00000000
                                                      0x00000000
                                                      0x00406781
                                                      0x00406784
                                                      0x00406787
                                                      0x0040678b
                                                      0x00000000
                                                      0x00000000
                                                      0x00406791
                                                      0x00406794
                                                      0x00406796
                                                      0x00406797
                                                      0x0040679a
                                                      0x0040679c
                                                      0x0040679d
                                                      0x0040679f
                                                      0x004067a2
                                                      0x004067a7
                                                      0x004067ac
                                                      0x004067b5
                                                      0x004067c8
                                                      0x004067cb
                                                      0x004067d7
                                                      0x004067ff
                                                      0x00406801
                                                      0x0040680f
                                                      0x0040680f
                                                      0x00406813
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406803
                                                      0x00406803
                                                      0x00406806
                                                      0x00406807
                                                      0x00406807
                                                      0x00000000
                                                      0x00406803
                                                      0x004067dd
                                                      0x004067e2
                                                      0x004067e2
                                                      0x004067eb
                                                      0x004067f3
                                                      0x004067f6
                                                      0x00000000
                                                      0x004067fc
                                                      0x004067fc
                                                      0x00000000
                                                      0x004067fc
                                                      0x00000000
                                                      0x00406819
                                                      0x00406819
                                                      0x0040681d
                                                      0x004070c9
                                                      0x00000000
                                                      0x004070c9
                                                      0x00406826
                                                      0x00406836
                                                      0x00406839
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683f
                                                      0x00406843
                                                      0x00000000
                                                      0x00000000
                                                      0x00406845
                                                      0x0040684b
                                                      0x00406875
                                                      0x0040687b
                                                      0x00406882
                                                      0x00000000
                                                      0x00406882
                                                      0x00406851
                                                      0x00406854
                                                      0x00406859
                                                      0x00406859
                                                      0x00406864
                                                      0x0040686c
                                                      0x0040686f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068b4
                                                      0x004068ba
                                                      0x004068bd
                                                      0x004068ca
                                                      0x004068d2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406889
                                                      0x00406889
                                                      0x0040688d
                                                      0x004070d8
                                                      0x00000000
                                                      0x004070d8
                                                      0x00406899
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a7
                                                      0x004068aa
                                                      0x004068ad
                                                      0x004068b2
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f97
                                                      0x00406f9b
                                                      0x0040714a
                                                      0x00000000
                                                      0x0040714a
                                                      0x00406fa7
                                                      0x00406fae
                                                      0x00406fb6
                                                      0x00406fb9
                                                      0x00406fbc
                                                      0x00406fbc
                                                      0x00000000
                                                      0x00000000
                                                      0x004068da
                                                      0x004068dc
                                                      0x004068df
                                                      0x00406950
                                                      0x00406953
                                                      0x00406956
                                                      0x0040695d
                                                      0x00406967
                                                      0x00000000
                                                      0x00406967
                                                      0x004068e1
                                                      0x004068e5
                                                      0x004068e8
                                                      0x004068ea
                                                      0x004068ed
                                                      0x004068f0
                                                      0x004068f2
                                                      0x004068f5
                                                      0x004068f7
                                                      0x004068fc
                                                      0x004068ff
                                                      0x00406902
                                                      0x00406906
                                                      0x0040690d
                                                      0x00406910
                                                      0x00406917
                                                      0x0040691b
                                                      0x00406923
                                                      0x00406923
                                                      0x00406923
                                                      0x0040691d
                                                      0x0040691d
                                                      0x0040691d
                                                      0x00406912
                                                      0x00406912
                                                      0x00406912
                                                      0x00406927
                                                      0x0040692a
                                                      0x00406948
                                                      0x0040694a
                                                      0x00000000
                                                      0x0040692c
                                                      0x0040692c
                                                      0x0040692f
                                                      0x00406932
                                                      0x00406935
                                                      0x00406937
                                                      0x00406937
                                                      0x00406937
                                                      0x0040693a
                                                      0x0040693d
                                                      0x0040693f
                                                      0x00406940
                                                      0x00406943
                                                      0x00000000
                                                      0x00406943
                                                      0x00000000
                                                      0x00406b79
                                                      0x00406b7d
                                                      0x00406b9b
                                                      0x00406b9e
                                                      0x00406ba5
                                                      0x00406ba8
                                                      0x00406bab
                                                      0x00406bae
                                                      0x00406bb1
                                                      0x00406bb4
                                                      0x00406bb6
                                                      0x00406bbd
                                                      0x00406bbe
                                                      0x00406bc0
                                                      0x00406bc3
                                                      0x00406bc6
                                                      0x00406bc9
                                                      0x00406bc9
                                                      0x00406bce
                                                      0x00000000
                                                      0x00406bce
                                                      0x00406b7f
                                                      0x00406b82
                                                      0x00406b85
                                                      0x00406b8f
                                                      0x00000000
                                                      0x00000000
                                                      0x00406be3
                                                      0x00406be7
                                                      0x00406c0a
                                                      0x00406c0d
                                                      0x00406c10
                                                      0x00406c1a
                                                      0x00406be9
                                                      0x00406be9
                                                      0x00406bec
                                                      0x00406bef
                                                      0x00406bf2
                                                      0x00406bff
                                                      0x00406c02
                                                      0x00406c02
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c26
                                                      0x00406c2a
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c30
                                                      0x00406c34
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c3a
                                                      0x00406c3c
                                                      0x00406c40
                                                      0x00406c40
                                                      0x00406c43
                                                      0x00406c47
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c97
                                                      0x00406c9b
                                                      0x00406ca2
                                                      0x00406ca5
                                                      0x00406ca8
                                                      0x00406cb2
                                                      0x00000000
                                                      0x00406cb2
                                                      0x00406c9d
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cbe
                                                      0x00406cc2
                                                      0x00406cc9
                                                      0x00406ccc
                                                      0x00406ccf
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cd2
                                                      0x00406cd5
                                                      0x00406cd8
                                                      0x00406cd8
                                                      0x00406cdb
                                                      0x00406cde
                                                      0x00406ce1
                                                      0x00406ce1
                                                      0x00406ce4
                                                      0x00406ceb
                                                      0x00406cf0
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00406d82
                                                      0x00407120
                                                      0x00000000
                                                      0x00407120
                                                      0x00406d88
                                                      0x00406d8b
                                                      0x00406d8e
                                                      0x00406d92
                                                      0x00406d95
                                                      0x00406d9b
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406da0
                                                      0x00406da3
                                                      0x00000000
                                                      0x00000000
                                                      0x00406973
                                                      0x00406973
                                                      0x00406977
                                                      0x004070e4
                                                      0x00000000
                                                      0x004070e4
                                                      0x0040697d
                                                      0x00406980
                                                      0x00406983
                                                      0x00406987
                                                      0x0040698a
                                                      0x00406990
                                                      0x00406992
                                                      0x00406992
                                                      0x00406992
                                                      0x00406995
                                                      0x00406998
                                                      0x00406998
                                                      0x0040699b
                                                      0x0040699e
                                                      0x00000000
                                                      0x00000000
                                                      0x004069a4
                                                      0x004069aa
                                                      0x00000000
                                                      0x00000000
                                                      0x004069b0
                                                      0x004069b0
                                                      0x004069b4
                                                      0x004069b7
                                                      0x004069ba
                                                      0x004069bd
                                                      0x004069c0
                                                      0x004069c1
                                                      0x004069c4
                                                      0x004069c6
                                                      0x004069cc
                                                      0x004069cf
                                                      0x004069d2
                                                      0x004069d5
                                                      0x004069d8
                                                      0x004069db
                                                      0x004069de
                                                      0x004069fa
                                                      0x004069fd
                                                      0x00406a00
                                                      0x00406a03
                                                      0x00406a0a
                                                      0x00406a0e
                                                      0x00406a10
                                                      0x00406a14
                                                      0x004069e0
                                                      0x004069e0
                                                      0x004069e4
                                                      0x004069ec
                                                      0x004069f1
                                                      0x004069f3
                                                      0x004069f5
                                                      0x004069f5
                                                      0x00406a17
                                                      0x00406a1e
                                                      0x00406a21
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a2c
                                                      0x00406a2c
                                                      0x00406a30
                                                      0x004070f0
                                                      0x00000000
                                                      0x004070f0
                                                      0x00406a36
                                                      0x00406a39
                                                      0x00406a3c
                                                      0x00406a40
                                                      0x00406a43
                                                      0x00406a49
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4e
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a57
                                                      0x00000000
                                                      0x00000000
                                                      0x00406a59
                                                      0x00406a5c
                                                      0x00406a5f
                                                      0x00406a62
                                                      0x00406a65
                                                      0x00406a68
                                                      0x00406a6b
                                                      0x00406a6e
                                                      0x00406a71
                                                      0x00406a74
                                                      0x00406a77
                                                      0x00406a8f
                                                      0x00406a92
                                                      0x00406a95
                                                      0x00406a98
                                                      0x00406a98
                                                      0x00406a9b
                                                      0x00406a9f
                                                      0x00406aa1
                                                      0x00406a79
                                                      0x00406a79
                                                      0x00406a81
                                                      0x00406a86
                                                      0x00406a88
                                                      0x00406a8a
                                                      0x00406a8a
                                                      0x00406aa4
                                                      0x00406aab
                                                      0x00406aae
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00406aae
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00000000
                                                      0x00000000
                                                      0x00406af0
                                                      0x00406af0
                                                      0x00406af4
                                                      0x004070fc
                                                      0x00000000
                                                      0x004070fc
                                                      0x00406afa
                                                      0x00406afd
                                                      0x00406b00
                                                      0x00406b04
                                                      0x00406b07
                                                      0x00406b0d
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b12
                                                      0x00406b15
                                                      0x00406b15
                                                      0x00406b1b
                                                      0x00406ab9
                                                      0x00406ab9
                                                      0x00406abc
                                                      0x00000000
                                                      0x00406abc
                                                      0x00406b1d
                                                      0x00406b1d
                                                      0x00406b20
                                                      0x00406b23
                                                      0x00406b26
                                                      0x00406b29
                                                      0x00406b2c
                                                      0x00406b2f
                                                      0x00406b32
                                                      0x00406b35
                                                      0x00406b38
                                                      0x00406b3b
                                                      0x00406b53
                                                      0x00406b56
                                                      0x00406b59
                                                      0x00406b5c
                                                      0x00406b5c
                                                      0x00406b5f
                                                      0x00406b63
                                                      0x00406b65
                                                      0x00406b3d
                                                      0x00406b3d
                                                      0x00406b45
                                                      0x00406b4a
                                                      0x00406b4c
                                                      0x00406b4e
                                                      0x00406b4e
                                                      0x00406b68
                                                      0x00406b6f
                                                      0x00406b72
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406e01
                                                      0x00406e01
                                                      0x00406e05
                                                      0x0040712c
                                                      0x00000000
                                                      0x0040712c
                                                      0x00406e0b
                                                      0x00406e0e
                                                      0x00406e11
                                                      0x00406e15
                                                      0x00406e18
                                                      0x00406e1e
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406bd1
                                                      0x00406bd1
                                                      0x00406bd4
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fcd
                                                      0x00406fd1
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406ff6
                                                      0x00406ffd
                                                      0x00000000
                                                      0x00406ffd
                                                      0x00406fd3
                                                      0x00406fd6
                                                      0x00406fd9
                                                      0x00406fdc
                                                      0x00406fe3
                                                      0x00000000
                                                      0x00000000
                                                      0x004070be
                                                      0x004070c1
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cf8
                                                      0x00406cfa
                                                      0x00406d01
                                                      0x00406d02
                                                      0x00406d04
                                                      0x00406d07
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d0f
                                                      0x00406d12
                                                      0x00406d15
                                                      0x00406d17
                                                      0x00406d19
                                                      0x00406d19
                                                      0x00406d1a
                                                      0x00406d1d
                                                      0x00406d24
                                                      0x00406d27
                                                      0x00406d35
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040701a
                                                      0x0040701a
                                                      0x0040701e
                                                      0x00407156
                                                      0x00000000
                                                      0x00407156
                                                      0x00407024
                                                      0x00407027
                                                      0x0040702a
                                                      0x0040702e
                                                      0x00407031
                                                      0x00407037
                                                      0x00407039
                                                      0x00407039
                                                      0x00407039
                                                      0x0040703c
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d3d
                                                      0x00406d40
                                                      0x00406d76
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea9
                                                      0x00406ea9
                                                      0x00406eac
                                                      0x00406eae
                                                      0x00407138
                                                      0x00000000
                                                      0x00407138
                                                      0x00406eb4
                                                      0x00406eb7
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ebd
                                                      0x00406ec1
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00000000
                                                      0x00406ec4
                                                      0x00406d42
                                                      0x00406d44
                                                      0x00406d46
                                                      0x00406d48
                                                      0x00406d4b
                                                      0x00406d4c
                                                      0x00406d4e
                                                      0x00406d50
                                                      0x00406d53
                                                      0x00406d56
                                                      0x00406d6c
                                                      0x00406d71
                                                      0x00406da9
                                                      0x00406da9
                                                      0x00406dad
                                                      0x00406dd9
                                                      0x00406ddb
                                                      0x00406de2
                                                      0x00406de5
                                                      0x00406de8
                                                      0x00406de8
                                                      0x00406ded
                                                      0x00406ded
                                                      0x00406def
                                                      0x00406df2
                                                      0x00406df9
                                                      0x00406dfc
                                                      0x00406e29
                                                      0x00406e29
                                                      0x00406e2c
                                                      0x00406e2f
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00000000
                                                      0x00406ea3
                                                      0x00406e31
                                                      0x00406e37
                                                      0x00406e3a
                                                      0x00406e3d
                                                      0x00406e40
                                                      0x00406e43
                                                      0x00406e46
                                                      0x00406e49
                                                      0x00406e4c
                                                      0x00406e4f
                                                      0x00406e52
                                                      0x00406e6b
                                                      0x00406e6d
                                                      0x00406e70
                                                      0x00406e71
                                                      0x00406e74
                                                      0x00406e76
                                                      0x00406e79
                                                      0x00406e7b
                                                      0x00406e7d
                                                      0x00406e80
                                                      0x00406e82
                                                      0x00406e85
                                                      0x00406e89
                                                      0x00406e8b
                                                      0x00406e8b
                                                      0x00406e8c
                                                      0x00406e8f
                                                      0x00406e92
                                                      0x00406e54
                                                      0x00406e54
                                                      0x00406e5c
                                                      0x00406e61
                                                      0x00406e63
                                                      0x00406e66
                                                      0x00406e66
                                                      0x00406e95
                                                      0x00406e9c
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00406e9c
                                                      0x00406daf
                                                      0x00406db2
                                                      0x00406db4
                                                      0x00406db7
                                                      0x00406dba
                                                      0x00406dbd
                                                      0x00406dbf
                                                      0x00406dc2
                                                      0x00406dc5
                                                      0x00406dc5
                                                      0x00406dc8
                                                      0x00406dc8
                                                      0x00406dcb
                                                      0x00406dd2
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00406dd2
                                                      0x00406d58
                                                      0x00406d5b
                                                      0x00406d5d
                                                      0x00406d60
                                                      0x00000000
                                                      0x00000000
                                                      0x00406abf
                                                      0x00406abf
                                                      0x00406ac3
                                                      0x00407108
                                                      0x00000000
                                                      0x00407108
                                                      0x00406ac9
                                                      0x00406acc
                                                      0x00406acf
                                                      0x00406ad2
                                                      0x00406ad5
                                                      0x00406ad8
                                                      0x00406adb
                                                      0x00406add
                                                      0x00406ae0
                                                      0x00406ae3
                                                      0x00406ae6
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c4a
                                                      0x00406c4a
                                                      0x00406c4e
                                                      0x00407114
                                                      0x00000000
                                                      0x00407114
                                                      0x00406c54
                                                      0x00406c57
                                                      0x00406c5a
                                                      0x00406c5d
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c62
                                                      0x00406c65
                                                      0x00406c68
                                                      0x00406c6b
                                                      0x00406c6e
                                                      0x00406c71
                                                      0x00406c72
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c77
                                                      0x00406c7a
                                                      0x00406c7d
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c83
                                                      0x00406c85
                                                      0x00406c85
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ecb
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ed1
                                                      0x00406ed4
                                                      0x00406ed7
                                                      0x00406eda
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edf
                                                      0x00406ee2
                                                      0x00406ee5
                                                      0x00406ee8
                                                      0x00406eeb
                                                      0x00406eee
                                                      0x00406eef
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef4
                                                      0x00406ef7
                                                      0x00406efa
                                                      0x00406efd
                                                      0x00406f00
                                                      0x00406f04
                                                      0x00406f06
                                                      0x00406f09
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00406c88
                                                      0x00406c88
                                                      0x00000000
                                                      0x00406c88
                                                      0x00406f09
                                                      0x0040713e
                                                      0x00407160
                                                      0x00407166
                                                      0x00407168
                                                      0x0040716f
                                                      0x00407171
                                                      0x00407178
                                                      0x0040717c
                                                      0x00000000
                                                      0x0040676d
                                                      0x00407175
                                                      0x00407175
                                                      0x00000000
                                                      0x00407175
                                                      0x00406fc2
                                                      0x00407048
                                                      0x0040704e
                                                      0x00407051
                                                      0x00407054
                                                      0x00407057
                                                      0x0040705a
                                                      0x0040705d
                                                      0x00407060
                                                      0x00407063
                                                      0x00407069
                                                      0x00407082
                                                      0x00407085
                                                      0x00407088
                                                      0x0040708b
                                                      0x0040708f
                                                      0x00407091
                                                      0x00407092
                                                      0x00407095
                                                      0x0040706b
                                                      0x0040706b
                                                      0x00407073
                                                      0x00407078
                                                      0x0040707a
                                                      0x0040707d
                                                      0x0040707d
                                                      0x0040709f
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x004070a1
                                                      0x0040709f
                                                      0x00000000
                                                      0x00406f14

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: e7217611772f9ef51776e54c981640a2e38891cb8cac899c938ecb9dba8bbb68
                                                      • Instruction ID: 6aec0e073e41beee5660f1704474c6018554c7323141eb4488ca3ed34e09e74f
                                                      • Opcode Fuzzy Hash: e7217611772f9ef51776e54c981640a2e38891cb8cac899c938ecb9dba8bbb68
                                                      • Instruction Fuzzy Hash: 71913271D04229CBDF28CFA8C854BADBBB1FF44305F14816AD856BB291C7786986CF45
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 98%
                                                      			E00406C26() {
                                                      				unsigned short _t532;
                                                      				signed int _t533;
                                                      				void _t534;
                                                      				void* _t535;
                                                      				signed int _t536;
                                                      				signed int _t565;
                                                      				signed int _t568;
                                                      				signed int _t589;
                                                      				signed int* _t606;
                                                      				void* _t613;
                                                      
                                                      				L0:
                                                      				while(1) {
                                                      					L0:
                                                      					if( *(_t613 - 0x40) != 0) {
                                                      						L89:
                                                      						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                      						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                      						L69:
                                                      						_t606 =  *(_t613 - 0x58);
                                                      						 *(_t613 - 0x84) = 0x12;
                                                      						L132:
                                                      						 *(_t613 - 0x54) = _t606;
                                                      						L133:
                                                      						_t532 =  *_t606;
                                                      						_t589 = _t532 & 0x0000ffff;
                                                      						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                      						if( *(_t613 - 0xc) >= _t565) {
                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                      							 *(_t613 - 0x40) = 1;
                                                      							_t533 = _t532 - (_t532 >> 5);
                                                      							 *_t606 = _t533;
                                                      						} else {
                                                      							 *(_t613 - 0x10) = _t565;
                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                      							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                      						}
                                                      						if( *(_t613 - 0x10) >= 0x1000000) {
                                                      							L139:
                                                      							_t534 =  *(_t613 - 0x84);
                                                      							L140:
                                                      							 *(_t613 - 0x88) = _t534;
                                                      							goto L1;
                                                      						} else {
                                                      							L137:
                                                      							if( *(_t613 - 0x6c) == 0) {
                                                      								 *(_t613 - 0x88) = 5;
                                                      								goto L170;
                                                      							}
                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                      							goto L139;
                                                      						}
                                                      					} else {
                                                      						if( *(__ebp - 0x60) == 0) {
                                                      							L171:
                                                      							_t536 = _t535 | 0xffffffff;
                                                      							L172:
                                                      							return _t536;
                                                      						}
                                                      						__eax = 0;
                                                      						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                      						0 | _t258 = _t258 + _t258 + 9;
                                                      						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                      						L75:
                                                      						if( *(__ebp - 0x64) == 0) {
                                                      							 *(__ebp - 0x88) = 0x1b;
                                                      							L170:
                                                      							_t568 = 0x22;
                                                      							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                      							_t536 = 0;
                                                      							goto L172;
                                                      						}
                                                      						__eax =  *(__ebp - 0x14);
                                                      						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      						if(__eax >=  *(__ebp - 0x74)) {
                                                      							__eax = __eax +  *(__ebp - 0x74);
                                                      						}
                                                      						__edx =  *(__ebp - 8);
                                                      						__cl =  *(__eax + __edx);
                                                      						__eax =  *(__ebp - 0x14);
                                                      						 *(__ebp - 0x5c) = __cl;
                                                      						 *(__eax + __edx) = __cl;
                                                      						__eax = __eax + 1;
                                                      						__edx = 0;
                                                      						_t274 = __eax %  *(__ebp - 0x74);
                                                      						__eax = __eax /  *(__ebp - 0x74);
                                                      						__edx = _t274;
                                                      						__eax =  *(__ebp - 0x68);
                                                      						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      						_t283 = __ebp - 0x64;
                                                      						 *_t283 =  *(__ebp - 0x64) - 1;
                                                      						 *( *(__ebp - 0x68)) = __cl;
                                                      						L79:
                                                      						 *(__ebp - 0x14) = __edx;
                                                      						L80:
                                                      						 *(__ebp - 0x88) = 2;
                                                      					}
                                                      					L1:
                                                      					_t535 =  *(_t613 - 0x88);
                                                      					if(_t535 > 0x1c) {
                                                      						goto L171;
                                                      					}
                                                      					switch( *((intOrPtr*)(_t535 * 4 +  &M0040717D))) {
                                                      						case 0:
                                                      							if( *(_t613 - 0x6c) == 0) {
                                                      								goto L170;
                                                      							}
                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                      							_t535 =  *( *(_t613 - 0x70));
                                                      							if(_t535 > 0xe1) {
                                                      								goto L171;
                                                      							}
                                                      							_t539 = _t535 & 0x000000ff;
                                                      							_push(0x2d);
                                                      							asm("cdq");
                                                      							_pop(_t570);
                                                      							_push(9);
                                                      							_pop(_t571);
                                                      							_t609 = _t539 / _t570;
                                                      							_t541 = _t539 % _t570 & 0x000000ff;
                                                      							asm("cdq");
                                                      							_t604 = _t541 % _t571 & 0x000000ff;
                                                      							 *(_t613 - 0x3c) = _t604;
                                                      							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                      							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                      							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                      							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                      								L10:
                                                      								if(_t612 == 0) {
                                                      									L12:
                                                      									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                      									goto L15;
                                                      								} else {
                                                      									goto L11;
                                                      								}
                                                      								do {
                                                      									L11:
                                                      									_t612 = _t612 - 1;
                                                      									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                      								} while (_t612 != 0);
                                                      								goto L12;
                                                      							}
                                                      							if( *(_t613 - 4) != 0) {
                                                      								GlobalFree( *(_t613 - 4));
                                                      							}
                                                      							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                      							 *(_t613 - 4) = _t535;
                                                      							if(_t535 == 0) {
                                                      								goto L171;
                                                      							} else {
                                                      								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                      								goto L10;
                                                      							}
                                                      						case 1:
                                                      							L13:
                                                      							__eflags =  *(_t613 - 0x6c);
                                                      							if( *(_t613 - 0x6c) == 0) {
                                                      								 *(_t613 - 0x88) = 1;
                                                      								goto L170;
                                                      							}
                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                      							_t45 = _t613 - 0x48;
                                                      							 *_t45 =  *(_t613 - 0x48) + 1;
                                                      							__eflags =  *_t45;
                                                      							L15:
                                                      							if( *(_t613 - 0x48) < 4) {
                                                      								goto L13;
                                                      							}
                                                      							_t547 =  *(_t613 - 0x40);
                                                      							if(_t547 ==  *(_t613 - 0x74)) {
                                                      								L20:
                                                      								 *(_t613 - 0x48) = 5;
                                                      								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                      								goto L23;
                                                      							}
                                                      							 *(_t613 - 0x74) = _t547;
                                                      							if( *(_t613 - 8) != 0) {
                                                      								GlobalFree( *(_t613 - 8));
                                                      							}
                                                      							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                      							 *(_t613 - 8) = _t535;
                                                      							if(_t535 == 0) {
                                                      								goto L171;
                                                      							} else {
                                                      								goto L20;
                                                      							}
                                                      						case 2:
                                                      							L24:
                                                      							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                      							 *(_t613 - 0x84) = 6;
                                                      							 *(_t613 - 0x4c) = _t554;
                                                      							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                      							goto L132;
                                                      						case 3:
                                                      							L21:
                                                      							__eflags =  *(_t613 - 0x6c);
                                                      							if( *(_t613 - 0x6c) == 0) {
                                                      								 *(_t613 - 0x88) = 3;
                                                      								goto L170;
                                                      							}
                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      							_t67 = _t613 - 0x70;
                                                      							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                      							__eflags =  *_t67;
                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                      							L23:
                                                      							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                      							if( *(_t613 - 0x48) != 0) {
                                                      								goto L21;
                                                      							}
                                                      							goto L24;
                                                      						case 4:
                                                      							goto L133;
                                                      						case 5:
                                                      							goto L137;
                                                      						case 6:
                                                      							__edx = 0;
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								__eax =  *(__ebp - 4);
                                                      								__ecx =  *(__ebp - 0x38);
                                                      								 *(__ebp - 0x34) = 1;
                                                      								 *(__ebp - 0x84) = 7;
                                                      								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                      								goto L132;
                                                      							}
                                                      							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                      							__esi =  *(__ebp - 0x60);
                                                      							__cl = 8;
                                                      							__cl = 8 -  *(__ebp - 0x3c);
                                                      							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                      							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                      							__ecx =  *(__ebp - 0x3c);
                                                      							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                      							__ecx =  *(__ebp - 4);
                                                      							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                      							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                      							__eflags =  *(__ebp - 0x38) - 4;
                                                      							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      							if( *(__ebp - 0x38) >= 4) {
                                                      								__eflags =  *(__ebp - 0x38) - 0xa;
                                                      								if( *(__ebp - 0x38) >= 0xa) {
                                                      									_t98 = __ebp - 0x38;
                                                      									 *_t98 =  *(__ebp - 0x38) - 6;
                                                      									__eflags =  *_t98;
                                                      								} else {
                                                      									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                      								}
                                                      							} else {
                                                      								 *(__ebp - 0x38) = 0;
                                                      							}
                                                      							__eflags =  *(__ebp - 0x34) - __edx;
                                                      							if( *(__ebp - 0x34) == __edx) {
                                                      								__ebx = 0;
                                                      								__ebx = 1;
                                                      								goto L61;
                                                      							} else {
                                                      								__eax =  *(__ebp - 0x14);
                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                      									__eflags = __eax;
                                                      								}
                                                      								__ecx =  *(__ebp - 8);
                                                      								__ebx = 0;
                                                      								__ebx = 1;
                                                      								__al =  *((intOrPtr*)(__eax + __ecx));
                                                      								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                      								goto L41;
                                                      							}
                                                      						case 7:
                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                      							if( *(__ebp - 0x40) != 1) {
                                                      								__eax =  *(__ebp - 0x24);
                                                      								 *(__ebp - 0x80) = 0x16;
                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      								__eax =  *(__ebp - 0x28);
                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      								__eax =  *(__ebp - 0x2c);
                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      								__eax = 0;
                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      								__al = __al & 0x000000fd;
                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                      								__eax =  *(__ebp - 4);
                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                      								__eflags = __eax;
                                                      								 *(__ebp - 0x58) = __eax;
                                                      								goto L69;
                                                      							}
                                                      							__eax =  *(__ebp - 4);
                                                      							__ecx =  *(__ebp - 0x38);
                                                      							 *(__ebp - 0x84) = 8;
                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                      							goto L132;
                                                      						case 8:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								__eax =  *(__ebp - 4);
                                                      								__ecx =  *(__ebp - 0x38);
                                                      								 *(__ebp - 0x84) = 0xa;
                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                      							} else {
                                                      								__eax =  *(__ebp - 0x38);
                                                      								__ecx =  *(__ebp - 4);
                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                      								 *(__ebp - 0x84) = 9;
                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                      							}
                                                      							goto L132;
                                                      						case 9:
                                                      							goto L0;
                                                      						case 0xa:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								__eax =  *(__ebp - 4);
                                                      								__ecx =  *(__ebp - 0x38);
                                                      								 *(__ebp - 0x84) = 0xb;
                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                      								goto L132;
                                                      							}
                                                      							__eax =  *(__ebp - 0x28);
                                                      							goto L88;
                                                      						case 0xb:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								__ecx =  *(__ebp - 0x24);
                                                      								__eax =  *(__ebp - 0x20);
                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      							} else {
                                                      								__eax =  *(__ebp - 0x24);
                                                      							}
                                                      							__ecx =  *(__ebp - 0x28);
                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      							L88:
                                                      							__ecx =  *(__ebp - 0x2c);
                                                      							 *(__ebp - 0x2c) = __eax;
                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      							goto L89;
                                                      						case 0xc:
                                                      							L99:
                                                      							__eflags =  *(__ebp - 0x6c);
                                                      							if( *(__ebp - 0x6c) == 0) {
                                                      								 *(__ebp - 0x88) = 0xc;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x70);
                                                      							__eax =  *(__ebp - 0xc);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							_t334 = __ebp - 0x70;
                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                      							__eflags =  *_t334;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							__eax =  *(__ebp - 0x2c);
                                                      							goto L101;
                                                      						case 0xd:
                                                      							L37:
                                                      							__eflags =  *(__ebp - 0x6c);
                                                      							if( *(__ebp - 0x6c) == 0) {
                                                      								 *(__ebp - 0x88) = 0xd;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x70);
                                                      							__eax =  *(__ebp - 0xc);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							_t122 = __ebp - 0x70;
                                                      							 *_t122 =  *(__ebp - 0x70) + 1;
                                                      							__eflags =  *_t122;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							L39:
                                                      							__eax =  *(__ebp - 0x40);
                                                      							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                      								goto L48;
                                                      							}
                                                      							__eflags = __ebx - 0x100;
                                                      							if(__ebx >= 0x100) {
                                                      								goto L54;
                                                      							}
                                                      							L41:
                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                      							__ecx =  *(__ebp - 0x58);
                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                      							 *(__ebp - 0x48) = __eax;
                                                      							__eax = __eax + 1;
                                                      							__eax = __eax << 8;
                                                      							__eax = __eax + __ebx;
                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      							__ax =  *__esi;
                                                      							 *(__ebp - 0x54) = __esi;
                                                      							__edx = __ax & 0x0000ffff;
                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      								__cx = __ax;
                                                      								 *(__ebp - 0x40) = 1;
                                                      								__cx = __ax >> 5;
                                                      								__eflags = __eax;
                                                      								__ebx = __ebx + __ebx + 1;
                                                      								 *__esi = __ax;
                                                      							} else {
                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                      								 *(__ebp - 0x10) = __ecx;
                                                      								0x800 = 0x800 - __edx;
                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                      								__ebx = __ebx + __ebx;
                                                      								 *__esi = __cx;
                                                      							}
                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      							 *(__ebp - 0x44) = __ebx;
                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                      								goto L39;
                                                      							} else {
                                                      								goto L37;
                                                      							}
                                                      						case 0xe:
                                                      							L46:
                                                      							__eflags =  *(__ebp - 0x6c);
                                                      							if( *(__ebp - 0x6c) == 0) {
                                                      								 *(__ebp - 0x88) = 0xe;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x70);
                                                      							__eax =  *(__ebp - 0xc);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							_t156 = __ebp - 0x70;
                                                      							 *_t156 =  *(__ebp - 0x70) + 1;
                                                      							__eflags =  *_t156;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							while(1) {
                                                      								L48:
                                                      								__eflags = __ebx - 0x100;
                                                      								if(__ebx >= 0x100) {
                                                      									break;
                                                      								}
                                                      								__eax =  *(__ebp - 0x58);
                                                      								__edx = __ebx + __ebx;
                                                      								__ecx =  *(__ebp - 0x10);
                                                      								__esi = __edx + __eax;
                                                      								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      								__ax =  *__esi;
                                                      								 *(__ebp - 0x54) = __esi;
                                                      								__edi = __ax & 0x0000ffff;
                                                      								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      								__eflags =  *(__ebp - 0xc) - __ecx;
                                                      								if( *(__ebp - 0xc) >= __ecx) {
                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      									__cx = __ax;
                                                      									_t170 = __edx + 1; // 0x1
                                                      									__ebx = _t170;
                                                      									__cx = __ax >> 5;
                                                      									__eflags = __eax;
                                                      									 *__esi = __ax;
                                                      								} else {
                                                      									 *(__ebp - 0x10) = __ecx;
                                                      									0x800 = 0x800 - __edi;
                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      									__ebx = __ebx + __ebx;
                                                      									 *__esi = __cx;
                                                      								}
                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      								 *(__ebp - 0x44) = __ebx;
                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                      									continue;
                                                      								} else {
                                                      									goto L46;
                                                      								}
                                                      							}
                                                      							L54:
                                                      							_t173 = __ebp - 0x34;
                                                      							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                      							__eflags =  *_t173;
                                                      							goto L55;
                                                      						case 0xf:
                                                      							L58:
                                                      							__eflags =  *(__ebp - 0x6c);
                                                      							if( *(__ebp - 0x6c) == 0) {
                                                      								 *(__ebp - 0x88) = 0xf;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x70);
                                                      							__eax =  *(__ebp - 0xc);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							_t203 = __ebp - 0x70;
                                                      							 *_t203 =  *(__ebp - 0x70) + 1;
                                                      							__eflags =  *_t203;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							L60:
                                                      							__eflags = __ebx - 0x100;
                                                      							if(__ebx >= 0x100) {
                                                      								L55:
                                                      								__al =  *(__ebp - 0x44);
                                                      								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                      								goto L56;
                                                      							}
                                                      							L61:
                                                      							__eax =  *(__ebp - 0x58);
                                                      							__edx = __ebx + __ebx;
                                                      							__ecx =  *(__ebp - 0x10);
                                                      							__esi = __edx + __eax;
                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      							__ax =  *__esi;
                                                      							 *(__ebp - 0x54) = __esi;
                                                      							__edi = __ax & 0x0000ffff;
                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      								__cx = __ax;
                                                      								_t217 = __edx + 1; // 0x1
                                                      								__ebx = _t217;
                                                      								__cx = __ax >> 5;
                                                      								__eflags = __eax;
                                                      								 *__esi = __ax;
                                                      							} else {
                                                      								 *(__ebp - 0x10) = __ecx;
                                                      								0x800 = 0x800 - __edi;
                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      								__ebx = __ebx + __ebx;
                                                      								 *__esi = __cx;
                                                      							}
                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      							 *(__ebp - 0x44) = __ebx;
                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                      								goto L60;
                                                      							} else {
                                                      								goto L58;
                                                      							}
                                                      						case 0x10:
                                                      							L109:
                                                      							__eflags =  *(__ebp - 0x6c);
                                                      							if( *(__ebp - 0x6c) == 0) {
                                                      								 *(__ebp - 0x88) = 0x10;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x70);
                                                      							__eax =  *(__ebp - 0xc);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							_t365 = __ebp - 0x70;
                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                      							__eflags =  *_t365;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							goto L111;
                                                      						case 0x11:
                                                      							goto L69;
                                                      						case 0x12:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								__eax =  *(__ebp - 0x58);
                                                      								 *(__ebp - 0x84) = 0x13;
                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                      								goto L132;
                                                      							}
                                                      							__eax =  *(__ebp - 0x4c);
                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                      							__ecx =  *(__ebp - 0x58);
                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                      							__eflags = __eax;
                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                      							goto L130;
                                                      						case 0x13:
                                                      							__eflags =  *(__ebp - 0x40);
                                                      							if( *(__ebp - 0x40) != 0) {
                                                      								_t469 = __ebp - 0x58;
                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                      								__eflags =  *_t469;
                                                      								 *(__ebp - 0x30) = 0x10;
                                                      								 *(__ebp - 0x40) = 8;
                                                      								L144:
                                                      								 *(__ebp - 0x7c) = 0x14;
                                                      								goto L145;
                                                      							}
                                                      							__eax =  *(__ebp - 0x4c);
                                                      							__ecx =  *(__ebp - 0x58);
                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                      							 *(__ebp - 0x30) = 8;
                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                      							L130:
                                                      							 *(__ebp - 0x58) = __eax;
                                                      							 *(__ebp - 0x40) = 3;
                                                      							goto L144;
                                                      						case 0x14:
                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                      							__eax =  *(__ebp - 0x80);
                                                      							goto L140;
                                                      						case 0x15:
                                                      							__eax = 0;
                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      							__al = __al & 0x000000fd;
                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                      							goto L120;
                                                      						case 0x16:
                                                      							__eax =  *(__ebp - 0x30);
                                                      							__eflags = __eax - 4;
                                                      							if(__eax >= 4) {
                                                      								_push(3);
                                                      								_pop(__eax);
                                                      							}
                                                      							__ecx =  *(__ebp - 4);
                                                      							 *(__ebp - 0x40) = 6;
                                                      							__eax = __eax << 7;
                                                      							 *(__ebp - 0x7c) = 0x19;
                                                      							 *(__ebp - 0x58) = __eax;
                                                      							goto L145;
                                                      						case 0x17:
                                                      							L145:
                                                      							__eax =  *(__ebp - 0x40);
                                                      							 *(__ebp - 0x50) = 1;
                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                      							goto L149;
                                                      						case 0x18:
                                                      							L146:
                                                      							__eflags =  *(__ebp - 0x6c);
                                                      							if( *(__ebp - 0x6c) == 0) {
                                                      								 *(__ebp - 0x88) = 0x18;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x70);
                                                      							__eax =  *(__ebp - 0xc);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							_t484 = __ebp - 0x70;
                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                      							__eflags =  *_t484;
                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      							L148:
                                                      							_t487 = __ebp - 0x48;
                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                      							__eflags =  *_t487;
                                                      							L149:
                                                      							__eflags =  *(__ebp - 0x48);
                                                      							if( *(__ebp - 0x48) <= 0) {
                                                      								__ecx =  *(__ebp - 0x40);
                                                      								__ebx =  *(__ebp - 0x50);
                                                      								0 = 1;
                                                      								__eax = 1 << __cl;
                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                      								__eax =  *(__ebp - 0x7c);
                                                      								 *(__ebp - 0x44) = __ebx;
                                                      								goto L140;
                                                      							}
                                                      							__eax =  *(__ebp - 0x50);
                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      							__eax =  *(__ebp - 0x58);
                                                      							__esi = __edx + __eax;
                                                      							 *(__ebp - 0x54) = __esi;
                                                      							__ax =  *__esi;
                                                      							__edi = __ax & 0x0000ffff;
                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      								__cx = __ax;
                                                      								__cx = __ax >> 5;
                                                      								__eax = __eax - __ecx;
                                                      								__edx = __edx + 1;
                                                      								__eflags = __edx;
                                                      								 *__esi = __ax;
                                                      								 *(__ebp - 0x50) = __edx;
                                                      							} else {
                                                      								 *(__ebp - 0x10) = __ecx;
                                                      								0x800 = 0x800 - __edi;
                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      								 *__esi = __cx;
                                                      							}
                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                      								goto L148;
                                                      							} else {
                                                      								goto L146;
                                                      							}
                                                      						case 0x19:
                                                      							__eflags = __ebx - 4;
                                                      							if(__ebx < 4) {
                                                      								 *(__ebp - 0x2c) = __ebx;
                                                      								L119:
                                                      								_t393 = __ebp - 0x2c;
                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                      								__eflags =  *_t393;
                                                      								L120:
                                                      								__eax =  *(__ebp - 0x2c);
                                                      								__eflags = __eax;
                                                      								if(__eax == 0) {
                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                      									goto L170;
                                                      								}
                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                      									goto L171;
                                                      								}
                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                      								__eax =  *(__ebp - 0x30);
                                                      								_t400 = __ebp - 0x60;
                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                      								__eflags =  *_t400;
                                                      								goto L123;
                                                      							}
                                                      							__ecx = __ebx;
                                                      							__eax = __ebx;
                                                      							__ecx = __ebx >> 1;
                                                      							__eax = __ebx & 0x00000001;
                                                      							__ecx = (__ebx >> 1) - 1;
                                                      							__al = __al | 0x00000002;
                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                      							__eflags = __ebx - 0xe;
                                                      							 *(__ebp - 0x2c) = __eax;
                                                      							if(__ebx >= 0xe) {
                                                      								__ebx = 0;
                                                      								 *(__ebp - 0x48) = __ecx;
                                                      								L102:
                                                      								__eflags =  *(__ebp - 0x48);
                                                      								if( *(__ebp - 0x48) <= 0) {
                                                      									__eax = __eax + __ebx;
                                                      									 *(__ebp - 0x40) = 4;
                                                      									 *(__ebp - 0x2c) = __eax;
                                                      									__eax =  *(__ebp - 4);
                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                      									__eflags = __eax;
                                                      									L108:
                                                      									__ebx = 0;
                                                      									 *(__ebp - 0x58) = __eax;
                                                      									 *(__ebp - 0x50) = 1;
                                                      									 *(__ebp - 0x44) = 0;
                                                      									 *(__ebp - 0x48) = 0;
                                                      									L112:
                                                      									__eax =  *(__ebp - 0x40);
                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                      										_t391 = __ebp - 0x2c;
                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                      										__eflags =  *_t391;
                                                      										goto L119;
                                                      									}
                                                      									__eax =  *(__ebp - 0x50);
                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      									__eax =  *(__ebp - 0x58);
                                                      									__esi = __edi + __eax;
                                                      									 *(__ebp - 0x54) = __esi;
                                                      									__ax =  *__esi;
                                                      									__ecx = __ax & 0x0000ffff;
                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                      										__ecx = 0;
                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                      										__ecx = 1;
                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                      										__ebx = 1;
                                                      										__ecx =  *(__ebp - 0x48);
                                                      										__ebx = 1 << __cl;
                                                      										__ecx = 1 << __cl;
                                                      										__ebx =  *(__ebp - 0x44);
                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                      										__cx = __ax;
                                                      										__cx = __ax >> 5;
                                                      										__eax = __eax - __ecx;
                                                      										__edi = __edi + 1;
                                                      										__eflags = __edi;
                                                      										 *(__ebp - 0x44) = __ebx;
                                                      										 *__esi = __ax;
                                                      										 *(__ebp - 0x50) = __edi;
                                                      									} else {
                                                      										 *(__ebp - 0x10) = __edx;
                                                      										0x800 = 0x800 - __ecx;
                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      										 *__esi = __dx;
                                                      									}
                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                      										L111:
                                                      										_t368 = __ebp - 0x48;
                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                      										__eflags =  *_t368;
                                                      										goto L112;
                                                      									} else {
                                                      										goto L109;
                                                      									}
                                                      								}
                                                      								__ecx =  *(__ebp - 0xc);
                                                      								__ebx = __ebx + __ebx;
                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      								 *(__ebp - 0x44) = __ebx;
                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                      									__ecx =  *(__ebp - 0x10);
                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      									__ebx = __ebx | 0x00000001;
                                                      									__eflags = __ebx;
                                                      									 *(__ebp - 0x44) = __ebx;
                                                      								}
                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                      									L101:
                                                      									_t338 = __ebp - 0x48;
                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                      									__eflags =  *_t338;
                                                      									goto L102;
                                                      								} else {
                                                      									goto L99;
                                                      								}
                                                      							}
                                                      							__edx =  *(__ebp - 4);
                                                      							__eax = __eax - __ebx;
                                                      							 *(__ebp - 0x40) = __ecx;
                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                      							goto L108;
                                                      						case 0x1a:
                                                      							L56:
                                                      							__eflags =  *(__ebp - 0x64);
                                                      							if( *(__ebp - 0x64) == 0) {
                                                      								 *(__ebp - 0x88) = 0x1a;
                                                      								goto L170;
                                                      							}
                                                      							__ecx =  *(__ebp - 0x68);
                                                      							__al =  *(__ebp - 0x5c);
                                                      							__edx =  *(__ebp - 8);
                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      							 *( *(__ebp - 0x68)) = __al;
                                                      							__ecx =  *(__ebp - 0x14);
                                                      							 *(__ecx +  *(__ebp - 8)) = __al;
                                                      							__eax = __ecx + 1;
                                                      							__edx = 0;
                                                      							_t192 = __eax %  *(__ebp - 0x74);
                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                      							__edx = _t192;
                                                      							goto L79;
                                                      						case 0x1b:
                                                      							goto L75;
                                                      						case 0x1c:
                                                      							while(1) {
                                                      								L123:
                                                      								__eflags =  *(__ebp - 0x64);
                                                      								if( *(__ebp - 0x64) == 0) {
                                                      									break;
                                                      								}
                                                      								__eax =  *(__ebp - 0x14);
                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                      									__eflags = __eax;
                                                      								}
                                                      								__edx =  *(__ebp - 8);
                                                      								__cl =  *(__eax + __edx);
                                                      								__eax =  *(__ebp - 0x14);
                                                      								 *(__ebp - 0x5c) = __cl;
                                                      								 *(__eax + __edx) = __cl;
                                                      								__eax = __eax + 1;
                                                      								__edx = 0;
                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                      								__edx = _t414;
                                                      								__eax =  *(__ebp - 0x68);
                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                      								__eflags =  *(__ebp - 0x30);
                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                      								 *(__ebp - 0x14) = _t414;
                                                      								if( *(__ebp - 0x30) > 0) {
                                                      									continue;
                                                      								} else {
                                                      									goto L80;
                                                      								}
                                                      							}
                                                      							 *(__ebp - 0x88) = 0x1c;
                                                      							goto L170;
                                                      					}
                                                      				}
                                                      			}













                                                      0x00000000
                                                      0x00406c26
                                                      0x00406c26
                                                      0x00406c2a
                                                      0x00406ce1
                                                      0x00406ce4
                                                      0x00406cf0
                                                      0x00406bd1
                                                      0x00406bd1
                                                      0x00406bd4
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00406fbc
                                                      0x00406fbc
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00406f97
                                                      0x00406f97
                                                      0x00406f9b
                                                      0x0040714a
                                                      0x00000000
                                                      0x0040714a
                                                      0x00406fa7
                                                      0x00406fae
                                                      0x00406fb6
                                                      0x00406fb9
                                                      0x00000000
                                                      0x00406fb9
                                                      0x00406c30
                                                      0x00406c34
                                                      0x00407175
                                                      0x00407175
                                                      0x00407178
                                                      0x0040717c
                                                      0x0040717c
                                                      0x00406c3a
                                                      0x00406c40
                                                      0x00406c43
                                                      0x00406c47
                                                      0x00406c4a
                                                      0x00406c4e
                                                      0x00407114
                                                      0x00407160
                                                      0x00407168
                                                      0x0040716f
                                                      0x00407171
                                                      0x00000000
                                                      0x00407171
                                                      0x00406c54
                                                      0x00406c57
                                                      0x00406c5d
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c62
                                                      0x00406c65
                                                      0x00406c68
                                                      0x00406c6b
                                                      0x00406c6e
                                                      0x00406c71
                                                      0x00406c72
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c77
                                                      0x00406c7a
                                                      0x00406c7d
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c83
                                                      0x00406c85
                                                      0x00406c85
                                                      0x00406c88
                                                      0x00406c88
                                                      0x00406c88
                                                      0x0040675e
                                                      0x0040675e
                                                      0x00406767
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00000000
                                                      0x00406778
                                                      0x00000000
                                                      0x00000000
                                                      0x00406781
                                                      0x00406784
                                                      0x00406787
                                                      0x0040678b
                                                      0x00000000
                                                      0x00000000
                                                      0x00406791
                                                      0x00406794
                                                      0x00406796
                                                      0x00406797
                                                      0x0040679a
                                                      0x0040679c
                                                      0x0040679d
                                                      0x0040679f
                                                      0x004067a2
                                                      0x004067a7
                                                      0x004067ac
                                                      0x004067b5
                                                      0x004067c8
                                                      0x004067cb
                                                      0x004067d7
                                                      0x004067ff
                                                      0x00406801
                                                      0x0040680f
                                                      0x0040680f
                                                      0x00406813
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406803
                                                      0x00406803
                                                      0x00406806
                                                      0x00406807
                                                      0x00406807
                                                      0x00000000
                                                      0x00406803
                                                      0x004067dd
                                                      0x004067e2
                                                      0x004067e2
                                                      0x004067eb
                                                      0x004067f3
                                                      0x004067f6
                                                      0x00000000
                                                      0x004067fc
                                                      0x004067fc
                                                      0x00000000
                                                      0x004067fc
                                                      0x00000000
                                                      0x00406819
                                                      0x00406819
                                                      0x0040681d
                                                      0x004070c9
                                                      0x00000000
                                                      0x004070c9
                                                      0x00406826
                                                      0x00406836
                                                      0x00406839
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683f
                                                      0x00406843
                                                      0x00000000
                                                      0x00000000
                                                      0x00406845
                                                      0x0040684b
                                                      0x00406875
                                                      0x0040687b
                                                      0x00406882
                                                      0x00000000
                                                      0x00406882
                                                      0x00406851
                                                      0x00406854
                                                      0x00406859
                                                      0x00406859
                                                      0x00406864
                                                      0x0040686c
                                                      0x0040686f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068b4
                                                      0x004068ba
                                                      0x004068bd
                                                      0x004068ca
                                                      0x004068d2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406889
                                                      0x00406889
                                                      0x0040688d
                                                      0x004070d8
                                                      0x00000000
                                                      0x004070d8
                                                      0x00406899
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a7
                                                      0x004068aa
                                                      0x004068ad
                                                      0x004068b2
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068da
                                                      0x004068dc
                                                      0x004068df
                                                      0x00406950
                                                      0x00406953
                                                      0x00406956
                                                      0x0040695d
                                                      0x00406967
                                                      0x00000000
                                                      0x00406967
                                                      0x004068e1
                                                      0x004068e5
                                                      0x004068e8
                                                      0x004068ea
                                                      0x004068ed
                                                      0x004068f0
                                                      0x004068f2
                                                      0x004068f5
                                                      0x004068f7
                                                      0x004068fc
                                                      0x004068ff
                                                      0x00406902
                                                      0x00406906
                                                      0x0040690d
                                                      0x00406910
                                                      0x00406917
                                                      0x0040691b
                                                      0x00406923
                                                      0x00406923
                                                      0x00406923
                                                      0x0040691d
                                                      0x0040691d
                                                      0x0040691d
                                                      0x00406912
                                                      0x00406912
                                                      0x00406912
                                                      0x00406927
                                                      0x0040692a
                                                      0x00406948
                                                      0x0040694a
                                                      0x00000000
                                                      0x0040692c
                                                      0x0040692c
                                                      0x0040692f
                                                      0x00406932
                                                      0x00406935
                                                      0x00406937
                                                      0x00406937
                                                      0x00406937
                                                      0x0040693a
                                                      0x0040693d
                                                      0x0040693f
                                                      0x00406940
                                                      0x00406943
                                                      0x00000000
                                                      0x00406943
                                                      0x00000000
                                                      0x00406b79
                                                      0x00406b7d
                                                      0x00406b9b
                                                      0x00406b9e
                                                      0x00406ba5
                                                      0x00406ba8
                                                      0x00406bab
                                                      0x00406bae
                                                      0x00406bb1
                                                      0x00406bb4
                                                      0x00406bb6
                                                      0x00406bbd
                                                      0x00406bbe
                                                      0x00406bc0
                                                      0x00406bc3
                                                      0x00406bc6
                                                      0x00406bc9
                                                      0x00406bc9
                                                      0x00406bce
                                                      0x00000000
                                                      0x00406bce
                                                      0x00406b7f
                                                      0x00406b82
                                                      0x00406b85
                                                      0x00406b8f
                                                      0x00000000
                                                      0x00000000
                                                      0x00406be3
                                                      0x00406be7
                                                      0x00406c0a
                                                      0x00406c0d
                                                      0x00406c10
                                                      0x00406c1a
                                                      0x00406be9
                                                      0x00406be9
                                                      0x00406bec
                                                      0x00406bef
                                                      0x00406bf2
                                                      0x00406bff
                                                      0x00406c02
                                                      0x00406c02
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c97
                                                      0x00406c9b
                                                      0x00406ca2
                                                      0x00406ca5
                                                      0x00406ca8
                                                      0x00406cb2
                                                      0x00000000
                                                      0x00406cb2
                                                      0x00406c9d
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cbe
                                                      0x00406cc2
                                                      0x00406cc9
                                                      0x00406ccc
                                                      0x00406ccf
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cd2
                                                      0x00406cd5
                                                      0x00406cd8
                                                      0x00406cd8
                                                      0x00406cdb
                                                      0x00406cde
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00406d82
                                                      0x00407120
                                                      0x00000000
                                                      0x00407120
                                                      0x00406d88
                                                      0x00406d8b
                                                      0x00406d8e
                                                      0x00406d92
                                                      0x00406d95
                                                      0x00406d9b
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406da0
                                                      0x00406da3
                                                      0x00000000
                                                      0x00000000
                                                      0x00406973
                                                      0x00406973
                                                      0x00406977
                                                      0x004070e4
                                                      0x00000000
                                                      0x004070e4
                                                      0x0040697d
                                                      0x00406980
                                                      0x00406983
                                                      0x00406987
                                                      0x0040698a
                                                      0x00406990
                                                      0x00406992
                                                      0x00406992
                                                      0x00406992
                                                      0x00406995
                                                      0x00406998
                                                      0x00406998
                                                      0x0040699b
                                                      0x0040699e
                                                      0x00000000
                                                      0x00000000
                                                      0x004069a4
                                                      0x004069aa
                                                      0x00000000
                                                      0x00000000
                                                      0x004069b0
                                                      0x004069b0
                                                      0x004069b4
                                                      0x004069b7
                                                      0x004069ba
                                                      0x004069bd
                                                      0x004069c0
                                                      0x004069c1
                                                      0x004069c4
                                                      0x004069c6
                                                      0x004069cc
                                                      0x004069cf
                                                      0x004069d2
                                                      0x004069d5
                                                      0x004069d8
                                                      0x004069db
                                                      0x004069de
                                                      0x004069fa
                                                      0x004069fd
                                                      0x00406a00
                                                      0x00406a03
                                                      0x00406a0a
                                                      0x00406a0e
                                                      0x00406a10
                                                      0x00406a14
                                                      0x004069e0
                                                      0x004069e0
                                                      0x004069e4
                                                      0x004069ec
                                                      0x004069f1
                                                      0x004069f3
                                                      0x004069f5
                                                      0x004069f5
                                                      0x00406a17
                                                      0x00406a1e
                                                      0x00406a21
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a2c
                                                      0x00406a2c
                                                      0x00406a30
                                                      0x004070f0
                                                      0x00000000
                                                      0x004070f0
                                                      0x00406a36
                                                      0x00406a39
                                                      0x00406a3c
                                                      0x00406a40
                                                      0x00406a43
                                                      0x00406a49
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4e
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a57
                                                      0x00000000
                                                      0x00000000
                                                      0x00406a59
                                                      0x00406a5c
                                                      0x00406a5f
                                                      0x00406a62
                                                      0x00406a65
                                                      0x00406a68
                                                      0x00406a6b
                                                      0x00406a6e
                                                      0x00406a71
                                                      0x00406a74
                                                      0x00406a77
                                                      0x00406a8f
                                                      0x00406a92
                                                      0x00406a95
                                                      0x00406a98
                                                      0x00406a98
                                                      0x00406a9b
                                                      0x00406a9f
                                                      0x00406aa1
                                                      0x00406a79
                                                      0x00406a79
                                                      0x00406a81
                                                      0x00406a86
                                                      0x00406a88
                                                      0x00406a8a
                                                      0x00406a8a
                                                      0x00406aa4
                                                      0x00406aab
                                                      0x00406aae
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00406aae
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00000000
                                                      0x00000000
                                                      0x00406af0
                                                      0x00406af0
                                                      0x00406af4
                                                      0x004070fc
                                                      0x00000000
                                                      0x004070fc
                                                      0x00406afa
                                                      0x00406afd
                                                      0x00406b00
                                                      0x00406b04
                                                      0x00406b07
                                                      0x00406b0d
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b12
                                                      0x00406b15
                                                      0x00406b15
                                                      0x00406b1b
                                                      0x00406ab9
                                                      0x00406ab9
                                                      0x00406abc
                                                      0x00000000
                                                      0x00406abc
                                                      0x00406b1d
                                                      0x00406b1d
                                                      0x00406b20
                                                      0x00406b23
                                                      0x00406b26
                                                      0x00406b29
                                                      0x00406b2c
                                                      0x00406b2f
                                                      0x00406b32
                                                      0x00406b35
                                                      0x00406b38
                                                      0x00406b3b
                                                      0x00406b53
                                                      0x00406b56
                                                      0x00406b59
                                                      0x00406b5c
                                                      0x00406b5c
                                                      0x00406b5f
                                                      0x00406b63
                                                      0x00406b65
                                                      0x00406b3d
                                                      0x00406b3d
                                                      0x00406b45
                                                      0x00406b4a
                                                      0x00406b4c
                                                      0x00406b4e
                                                      0x00406b4e
                                                      0x00406b68
                                                      0x00406b6f
                                                      0x00406b72
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406e01
                                                      0x00406e01
                                                      0x00406e05
                                                      0x0040712c
                                                      0x00000000
                                                      0x0040712c
                                                      0x00406e0b
                                                      0x00406e0e
                                                      0x00406e11
                                                      0x00406e15
                                                      0x00406e18
                                                      0x00406e1e
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e23
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f10
                                                      0x00406f14
                                                      0x00406f36
                                                      0x00406f39
                                                      0x00406f43
                                                      0x00000000
                                                      0x00406f43
                                                      0x00406f16
                                                      0x00406f19
                                                      0x00406f1d
                                                      0x00406f20
                                                      0x00406f20
                                                      0x00406f23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fcd
                                                      0x00406fd1
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406ff6
                                                      0x00406ffd
                                                      0x00407004
                                                      0x00407004
                                                      0x00000000
                                                      0x00407004
                                                      0x00406fd3
                                                      0x00406fd6
                                                      0x00406fd9
                                                      0x00406fdc
                                                      0x00406fe3
                                                      0x00406f27
                                                      0x00406f27
                                                      0x00406f2a
                                                      0x00000000
                                                      0x00000000
                                                      0x004070be
                                                      0x004070c1
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cf8
                                                      0x00406cfa
                                                      0x00406d01
                                                      0x00406d02
                                                      0x00406d04
                                                      0x00406d07
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d0f
                                                      0x00406d12
                                                      0x00406d15
                                                      0x00406d17
                                                      0x00406d19
                                                      0x00406d19
                                                      0x00406d1a
                                                      0x00406d1d
                                                      0x00406d24
                                                      0x00406d27
                                                      0x00406d35
                                                      0x00000000
                                                      0x00000000
                                                      0x0040700b
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00000000
                                                      0x00000000
                                                      0x0040701a
                                                      0x0040701a
                                                      0x0040701e
                                                      0x00407156
                                                      0x00000000
                                                      0x00407156
                                                      0x00407024
                                                      0x00407027
                                                      0x0040702a
                                                      0x0040702e
                                                      0x00407031
                                                      0x00407037
                                                      0x00407039
                                                      0x00407039
                                                      0x00407039
                                                      0x0040703c
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x00407042
                                                      0x00407042
                                                      0x00407046
                                                      0x004070a6
                                                      0x004070a9
                                                      0x004070ae
                                                      0x004070af
                                                      0x004070b1
                                                      0x004070b3
                                                      0x004070b6
                                                      0x00000000
                                                      0x004070b6
                                                      0x00407048
                                                      0x0040704e
                                                      0x00407051
                                                      0x00407054
                                                      0x00407057
                                                      0x0040705a
                                                      0x0040705d
                                                      0x00407060
                                                      0x00407063
                                                      0x00407066
                                                      0x00407069
                                                      0x00407082
                                                      0x00407085
                                                      0x00407088
                                                      0x0040708b
                                                      0x0040708f
                                                      0x00407091
                                                      0x00407091
                                                      0x00407092
                                                      0x00407095
                                                      0x0040706b
                                                      0x0040706b
                                                      0x00407073
                                                      0x00407078
                                                      0x0040707a
                                                      0x0040707d
                                                      0x0040707d
                                                      0x00407098
                                                      0x0040709f
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x00406d3d
                                                      0x00406d40
                                                      0x00406d76
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea9
                                                      0x00406ea9
                                                      0x00406eac
                                                      0x00406eae
                                                      0x00407138
                                                      0x00000000
                                                      0x00407138
                                                      0x00406eb4
                                                      0x00406eb7
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ebd
                                                      0x00406ec1
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00000000
                                                      0x00406ec4
                                                      0x00406d42
                                                      0x00406d44
                                                      0x00406d46
                                                      0x00406d48
                                                      0x00406d4b
                                                      0x00406d4c
                                                      0x00406d4e
                                                      0x00406d50
                                                      0x00406d53
                                                      0x00406d56
                                                      0x00406d6c
                                                      0x00406d71
                                                      0x00406da9
                                                      0x00406da9
                                                      0x00406dad
                                                      0x00406dd9
                                                      0x00406ddb
                                                      0x00406de2
                                                      0x00406de5
                                                      0x00406de8
                                                      0x00406de8
                                                      0x00406ded
                                                      0x00406ded
                                                      0x00406def
                                                      0x00406df2
                                                      0x00406df9
                                                      0x00406dfc
                                                      0x00406e29
                                                      0x00406e29
                                                      0x00406e2c
                                                      0x00406e2f
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00000000
                                                      0x00406ea3
                                                      0x00406e31
                                                      0x00406e37
                                                      0x00406e3a
                                                      0x00406e3d
                                                      0x00406e40
                                                      0x00406e43
                                                      0x00406e46
                                                      0x00406e49
                                                      0x00406e4c
                                                      0x00406e4f
                                                      0x00406e52
                                                      0x00406e6b
                                                      0x00406e6d
                                                      0x00406e70
                                                      0x00406e71
                                                      0x00406e74
                                                      0x00406e76
                                                      0x00406e79
                                                      0x00406e7b
                                                      0x00406e7d
                                                      0x00406e80
                                                      0x00406e82
                                                      0x00406e85
                                                      0x00406e89
                                                      0x00406e8b
                                                      0x00406e8b
                                                      0x00406e8c
                                                      0x00406e8f
                                                      0x00406e92
                                                      0x00406e54
                                                      0x00406e54
                                                      0x00406e5c
                                                      0x00406e61
                                                      0x00406e63
                                                      0x00406e66
                                                      0x00406e66
                                                      0x00406e95
                                                      0x00406e9c
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00406e9c
                                                      0x00406daf
                                                      0x00406db2
                                                      0x00406db4
                                                      0x00406db7
                                                      0x00406dba
                                                      0x00406dbd
                                                      0x00406dbf
                                                      0x00406dc2
                                                      0x00406dc5
                                                      0x00406dc5
                                                      0x00406dc8
                                                      0x00406dc8
                                                      0x00406dcb
                                                      0x00406dd2
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00406dd2
                                                      0x00406d58
                                                      0x00406d5b
                                                      0x00406d5d
                                                      0x00406d60
                                                      0x00000000
                                                      0x00000000
                                                      0x00406abf
                                                      0x00406abf
                                                      0x00406ac3
                                                      0x00407108
                                                      0x00000000
                                                      0x00407108
                                                      0x00406ac9
                                                      0x00406acc
                                                      0x00406acf
                                                      0x00406ad2
                                                      0x00406ad5
                                                      0x00406ad8
                                                      0x00406adb
                                                      0x00406add
                                                      0x00406ae0
                                                      0x00406ae3
                                                      0x00406ae6
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ecb
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ed1
                                                      0x00406ed4
                                                      0x00406ed7
                                                      0x00406eda
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edf
                                                      0x00406ee2
                                                      0x00406ee5
                                                      0x00406ee8
                                                      0x00406eeb
                                                      0x00406eee
                                                      0x00406eef
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef4
                                                      0x00406ef7
                                                      0x00406efa
                                                      0x00406efd
                                                      0x00406f00
                                                      0x00406f04
                                                      0x00406f06
                                                      0x00406f09
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00406f09
                                                      0x0040713e
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 0898a8e2da4e1da6e9a921ed15670c8ccd525f320a25fb1a5aeeb31869c426e5
                                                      • Instruction ID: 7ea7bfe366fdde138a2213b1adeace564b33d0438ed0be708c4ee64e1a3b53a1
                                                      • Opcode Fuzzy Hash: 0898a8e2da4e1da6e9a921ed15670c8ccd525f320a25fb1a5aeeb31869c426e5
                                                      • Instruction Fuzzy Hash: 50814531D04228DFDF24CFA8C884BADBBB1FB44305F25816AD856BB291C7789996CF45
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 98%
                                                      			E0040672B(void* __ecx) {
                                                      				void* _v8;
                                                      				void* _v12;
                                                      				signed int _v16;
                                                      				unsigned int _v20;
                                                      				signed int _v24;
                                                      				signed int _v28;
                                                      				signed int _v32;
                                                      				signed int _v36;
                                                      				signed int _v40;
                                                      				signed int _v44;
                                                      				signed int _v48;
                                                      				signed int _v52;
                                                      				signed int _v56;
                                                      				signed int _v60;
                                                      				signed int _v64;
                                                      				signed int _v68;
                                                      				signed int _v72;
                                                      				signed int _v76;
                                                      				signed int _v80;
                                                      				signed int _v84;
                                                      				signed int _v88;
                                                      				signed int _v92;
                                                      				signed int _v95;
                                                      				signed int _v96;
                                                      				signed int _v100;
                                                      				signed int _v104;
                                                      				signed int _v108;
                                                      				signed int _v112;
                                                      				signed int _v116;
                                                      				signed int _v120;
                                                      				intOrPtr _v124;
                                                      				signed int _v128;
                                                      				signed int _v132;
                                                      				signed int _v136;
                                                      				void _v140;
                                                      				void* _v148;
                                                      				signed int _t537;
                                                      				signed int _t538;
                                                      				signed int _t572;
                                                      
                                                      				_t572 = 0x22;
                                                      				_v148 = __ecx;
                                                      				memcpy( &_v140, __ecx, _t572 << 2);
                                                      				if(_v52 == 0xffffffff) {
                                                      					return 1;
                                                      				}
                                                      				while(1) {
                                                      					L3:
                                                      					_t537 = _v140;
                                                      					if(_t537 > 0x1c) {
                                                      						break;
                                                      					}
                                                      					switch( *((intOrPtr*)(_t537 * 4 +  &M0040717D))) {
                                                      						case 0:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								goto L173;
                                                      							}
                                                      							_v112 = _v112 - 1;
                                                      							_v116 = _v116 + 1;
                                                      							_t537 =  *_v116;
                                                      							__eflags = _t537 - 0xe1;
                                                      							if(_t537 > 0xe1) {
                                                      								goto L174;
                                                      							}
                                                      							_t542 = _t537 & 0x000000ff;
                                                      							_push(0x2d);
                                                      							asm("cdq");
                                                      							_pop(_t576);
                                                      							_push(9);
                                                      							_pop(_t577);
                                                      							_t622 = _t542 / _t576;
                                                      							_t544 = _t542 % _t576 & 0x000000ff;
                                                      							asm("cdq");
                                                      							_t617 = _t544 % _t577 & 0x000000ff;
                                                      							_v64 = _t617;
                                                      							_v32 = (1 << _t622) - 1;
                                                      							_v28 = (1 << _t544 / _t577) - 1;
                                                      							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                      							__eflags = 0x600 - _v124;
                                                      							if(0x600 == _v124) {
                                                      								L12:
                                                      								__eflags = _t625;
                                                      								if(_t625 == 0) {
                                                      									L14:
                                                      									_v76 = _v76 & 0x00000000;
                                                      									_v68 = _v68 & 0x00000000;
                                                      									goto L17;
                                                      								} else {
                                                      									goto L13;
                                                      								}
                                                      								do {
                                                      									L13:
                                                      									_t625 = _t625 - 1;
                                                      									__eflags = _t625;
                                                      									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                      								} while (_t625 != 0);
                                                      								goto L14;
                                                      							}
                                                      							__eflags = _v8;
                                                      							if(_v8 != 0) {
                                                      								GlobalFree(_v8);
                                                      							}
                                                      							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                      							__eflags = _t537;
                                                      							_v8 = _t537;
                                                      							if(_t537 == 0) {
                                                      								goto L174;
                                                      							} else {
                                                      								_v124 = 0x600;
                                                      								goto L12;
                                                      							}
                                                      						case 1:
                                                      							L15:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								_v140 = 1;
                                                      								goto L173;
                                                      							}
                                                      							_v112 = _v112 - 1;
                                                      							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                      							_v116 = _v116 + 1;
                                                      							_t50 =  &_v76;
                                                      							 *_t50 = _v76 + 1;
                                                      							__eflags =  *_t50;
                                                      							L17:
                                                      							__eflags = _v76 - 4;
                                                      							if(_v76 < 4) {
                                                      								goto L15;
                                                      							}
                                                      							_t550 = _v68;
                                                      							__eflags = _t550 - _v120;
                                                      							if(_t550 == _v120) {
                                                      								L22:
                                                      								_v76 = 5;
                                                      								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                      								goto L25;
                                                      							}
                                                      							__eflags = _v12;
                                                      							_v120 = _t550;
                                                      							if(_v12 != 0) {
                                                      								GlobalFree(_v12);
                                                      							}
                                                      							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                      							__eflags = _t537;
                                                      							_v12 = _t537;
                                                      							if(_t537 == 0) {
                                                      								goto L174;
                                                      							} else {
                                                      								goto L22;
                                                      							}
                                                      						case 2:
                                                      							L26:
                                                      							_t557 = _v100 & _v32;
                                                      							_v136 = 6;
                                                      							_v80 = _t557;
                                                      							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                      							goto L135;
                                                      						case 3:
                                                      							L23:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								_v140 = 3;
                                                      								goto L173;
                                                      							}
                                                      							_v112 = _v112 - 1;
                                                      							_t72 =  &_v116;
                                                      							 *_t72 = _v116 + 1;
                                                      							__eflags =  *_t72;
                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							L25:
                                                      							_v76 = _v76 - 1;
                                                      							__eflags = _v76;
                                                      							if(_v76 != 0) {
                                                      								goto L23;
                                                      							}
                                                      							goto L26;
                                                      						case 4:
                                                      							L136:
                                                      							_t559 =  *_t626;
                                                      							_t610 = _t559 & 0x0000ffff;
                                                      							_t591 = (_v20 >> 0xb) * _t610;
                                                      							__eflags = _v16 - _t591;
                                                      							if(_v16 >= _t591) {
                                                      								_v20 = _v20 - _t591;
                                                      								_v16 = _v16 - _t591;
                                                      								_v68 = 1;
                                                      								_t560 = _t559 - (_t559 >> 5);
                                                      								__eflags = _t560;
                                                      								 *_t626 = _t560;
                                                      							} else {
                                                      								_v20 = _t591;
                                                      								_v68 = _v68 & 0x00000000;
                                                      								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                      							}
                                                      							__eflags = _v20 - 0x1000000;
                                                      							if(_v20 >= 0x1000000) {
                                                      								goto L142;
                                                      							} else {
                                                      								goto L140;
                                                      							}
                                                      						case 5:
                                                      							L140:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								_v140 = 5;
                                                      								goto L173;
                                                      							}
                                                      							_v20 = _v20 << 8;
                                                      							_v112 = _v112 - 1;
                                                      							_t464 =  &_v116;
                                                      							 *_t464 = _v116 + 1;
                                                      							__eflags =  *_t464;
                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							L142:
                                                      							_t561 = _v136;
                                                      							goto L143;
                                                      						case 6:
                                                      							__edx = 0;
                                                      							__eflags = _v68;
                                                      							if(_v68 != 0) {
                                                      								__eax = _v8;
                                                      								__ecx = _v60;
                                                      								_v56 = 1;
                                                      								_v136 = 7;
                                                      								__esi = _v8 + 0x180 + _v60 * 2;
                                                      								goto L135;
                                                      							}
                                                      							__eax = _v96 & 0x000000ff;
                                                      							__esi = _v100;
                                                      							__cl = 8;
                                                      							__cl = 8 - _v64;
                                                      							__esi = _v100 & _v28;
                                                      							__eax = (_v96 & 0x000000ff) >> 8;
                                                      							__ecx = _v64;
                                                      							__esi = (_v100 & _v28) << 8;
                                                      							__ecx = _v8;
                                                      							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                      							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                      							__eflags = _v60 - 4;
                                                      							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                      							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                      							if(_v60 >= 4) {
                                                      								__eflags = _v60 - 0xa;
                                                      								if(_v60 >= 0xa) {
                                                      									_t103 =  &_v60;
                                                      									 *_t103 = _v60 - 6;
                                                      									__eflags =  *_t103;
                                                      								} else {
                                                      									_v60 = _v60 - 3;
                                                      								}
                                                      							} else {
                                                      								_v60 = 0;
                                                      							}
                                                      							__eflags = _v56 - __edx;
                                                      							if(_v56 == __edx) {
                                                      								__ebx = 0;
                                                      								__ebx = 1;
                                                      								goto L63;
                                                      							}
                                                      							__eax = _v24;
                                                      							__eax = _v24 - _v48;
                                                      							__eflags = __eax - _v120;
                                                      							if(__eax >= _v120) {
                                                      								__eax = __eax + _v120;
                                                      								__eflags = __eax;
                                                      							}
                                                      							__ecx = _v12;
                                                      							__ebx = 0;
                                                      							__ebx = 1;
                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                      							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                      							goto L43;
                                                      						case 7:
                                                      							__eflags = _v68 - 1;
                                                      							if(_v68 != 1) {
                                                      								__eax = _v40;
                                                      								_v132 = 0x16;
                                                      								_v36 = _v40;
                                                      								__eax = _v44;
                                                      								_v40 = _v44;
                                                      								__eax = _v48;
                                                      								_v44 = _v48;
                                                      								__eax = 0;
                                                      								__eflags = _v60 - 7;
                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      								__al = __al & 0x000000fd;
                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                      								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                      								__eax = _v8;
                                                      								__eax = _v8 + 0x664;
                                                      								__eflags = __eax;
                                                      								_v92 = __eax;
                                                      								goto L71;
                                                      							}
                                                      							__eax = _v8;
                                                      							__ecx = _v60;
                                                      							_v136 = 8;
                                                      							__esi = _v8 + 0x198 + _v60 * 2;
                                                      							goto L135;
                                                      						case 8:
                                                      							__eflags = _v68;
                                                      							if(_v68 != 0) {
                                                      								__eax = _v8;
                                                      								__ecx = _v60;
                                                      								_v136 = 0xa;
                                                      								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                      							} else {
                                                      								__eax = _v60;
                                                      								__ecx = _v8;
                                                      								__eax = _v60 + 0xf;
                                                      								_v136 = 9;
                                                      								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                      								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                      							}
                                                      							goto L135;
                                                      						case 9:
                                                      							__eflags = _v68;
                                                      							if(_v68 != 0) {
                                                      								goto L92;
                                                      							}
                                                      							__eflags = _v100;
                                                      							if(_v100 == 0) {
                                                      								goto L174;
                                                      							}
                                                      							__eax = 0;
                                                      							__eflags = _v60 - 7;
                                                      							_t264 = _v60 - 7 >= 0;
                                                      							__eflags = _t264;
                                                      							0 | _t264 = _t264 + _t264 + 9;
                                                      							_v60 = _t264 + _t264 + 9;
                                                      							goto L78;
                                                      						case 0xa:
                                                      							__eflags = _v68;
                                                      							if(_v68 != 0) {
                                                      								__eax = _v8;
                                                      								__ecx = _v60;
                                                      								_v136 = 0xb;
                                                      								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                      								goto L135;
                                                      							}
                                                      							__eax = _v44;
                                                      							goto L91;
                                                      						case 0xb:
                                                      							__eflags = _v68;
                                                      							if(_v68 != 0) {
                                                      								__ecx = _v40;
                                                      								__eax = _v36;
                                                      								_v36 = _v40;
                                                      							} else {
                                                      								__eax = _v40;
                                                      							}
                                                      							__ecx = _v44;
                                                      							_v40 = _v44;
                                                      							L91:
                                                      							__ecx = _v48;
                                                      							_v48 = __eax;
                                                      							_v44 = _v48;
                                                      							L92:
                                                      							__eax = _v8;
                                                      							_v132 = 0x15;
                                                      							__eax = _v8 + 0xa68;
                                                      							_v92 = _v8 + 0xa68;
                                                      							goto L71;
                                                      						case 0xc:
                                                      							L102:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								_v140 = 0xc;
                                                      								goto L173;
                                                      							}
                                                      							__ecx = _v116;
                                                      							__eax = _v16;
                                                      							_v20 = _v20 << 8;
                                                      							__ecx =  *_v116 & 0x000000ff;
                                                      							_v112 = _v112 - 1;
                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							_t340 =  &_v116;
                                                      							 *_t340 = _v116 + 1;
                                                      							__eflags =  *_t340;
                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							__eax = _v48;
                                                      							goto L104;
                                                      						case 0xd:
                                                      							L39:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								_v140 = 0xd;
                                                      								goto L173;
                                                      							}
                                                      							__ecx = _v116;
                                                      							__eax = _v16;
                                                      							_v20 = _v20 << 8;
                                                      							__ecx =  *_v116 & 0x000000ff;
                                                      							_v112 = _v112 - 1;
                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							_t127 =  &_v116;
                                                      							 *_t127 = _v116 + 1;
                                                      							__eflags =  *_t127;
                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							L41:
                                                      							__eax = _v68;
                                                      							__eflags = _v76 - _v68;
                                                      							if(_v76 != _v68) {
                                                      								goto L50;
                                                      							}
                                                      							__eflags = __ebx - 0x100;
                                                      							if(__ebx >= 0x100) {
                                                      								goto L56;
                                                      							}
                                                      							L43:
                                                      							__eax = _v95 & 0x000000ff;
                                                      							_v95 = _v95 << 1;
                                                      							__ecx = _v92;
                                                      							__eax = (_v95 & 0x000000ff) >> 7;
                                                      							_v76 = __eax;
                                                      							__eax = __eax + 1;
                                                      							__eax = __eax << 8;
                                                      							__eax = __eax + __ebx;
                                                      							__esi = _v92 + __eax * 2;
                                                      							_v20 = _v20 >> 0xb;
                                                      							__ax =  *__esi;
                                                      							_v88 = __esi;
                                                      							__edx = __ax & 0x0000ffff;
                                                      							__ecx = (_v20 >> 0xb) * __edx;
                                                      							__eflags = _v16 - __ecx;
                                                      							if(_v16 >= __ecx) {
                                                      								_v20 = _v20 - __ecx;
                                                      								_v16 = _v16 - __ecx;
                                                      								__cx = __ax;
                                                      								_v68 = 1;
                                                      								__cx = __ax >> 5;
                                                      								__eflags = __eax;
                                                      								__ebx = __ebx + __ebx + 1;
                                                      								 *__esi = __ax;
                                                      							} else {
                                                      								_v68 = _v68 & 0x00000000;
                                                      								_v20 = __ecx;
                                                      								0x800 = 0x800 - __edx;
                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                      								__ebx = __ebx + __ebx;
                                                      								 *__esi = __cx;
                                                      							}
                                                      							__eflags = _v20 - 0x1000000;
                                                      							_v72 = __ebx;
                                                      							if(_v20 >= 0x1000000) {
                                                      								goto L41;
                                                      							} else {
                                                      								goto L39;
                                                      							}
                                                      						case 0xe:
                                                      							L48:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								_v140 = 0xe;
                                                      								goto L173;
                                                      							}
                                                      							__ecx = _v116;
                                                      							__eax = _v16;
                                                      							_v20 = _v20 << 8;
                                                      							__ecx =  *_v116 & 0x000000ff;
                                                      							_v112 = _v112 - 1;
                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							_t161 =  &_v116;
                                                      							 *_t161 = _v116 + 1;
                                                      							__eflags =  *_t161;
                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							while(1) {
                                                      								L50:
                                                      								__eflags = __ebx - 0x100;
                                                      								if(__ebx >= 0x100) {
                                                      									break;
                                                      								}
                                                      								__eax = _v92;
                                                      								__edx = __ebx + __ebx;
                                                      								__ecx = _v20;
                                                      								__esi = __edx + __eax;
                                                      								__ecx = _v20 >> 0xb;
                                                      								__ax =  *__esi;
                                                      								_v88 = __esi;
                                                      								__edi = __ax & 0x0000ffff;
                                                      								__ecx = (_v20 >> 0xb) * __edi;
                                                      								__eflags = _v16 - __ecx;
                                                      								if(_v16 >= __ecx) {
                                                      									_v20 = _v20 - __ecx;
                                                      									_v16 = _v16 - __ecx;
                                                      									__cx = __ax;
                                                      									_t175 = __edx + 1; // 0x1
                                                      									__ebx = _t175;
                                                      									__cx = __ax >> 5;
                                                      									__eflags = __eax;
                                                      									 *__esi = __ax;
                                                      								} else {
                                                      									_v20 = __ecx;
                                                      									0x800 = 0x800 - __edi;
                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      									__ebx = __ebx + __ebx;
                                                      									 *__esi = __cx;
                                                      								}
                                                      								__eflags = _v20 - 0x1000000;
                                                      								_v72 = __ebx;
                                                      								if(_v20 >= 0x1000000) {
                                                      									continue;
                                                      								} else {
                                                      									goto L48;
                                                      								}
                                                      							}
                                                      							L56:
                                                      							_t178 =  &_v56;
                                                      							 *_t178 = _v56 & 0x00000000;
                                                      							__eflags =  *_t178;
                                                      							goto L57;
                                                      						case 0xf:
                                                      							L60:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								_v140 = 0xf;
                                                      								goto L173;
                                                      							}
                                                      							__ecx = _v116;
                                                      							__eax = _v16;
                                                      							_v20 = _v20 << 8;
                                                      							__ecx =  *_v116 & 0x000000ff;
                                                      							_v112 = _v112 - 1;
                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							_t208 =  &_v116;
                                                      							 *_t208 = _v116 + 1;
                                                      							__eflags =  *_t208;
                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							L62:
                                                      							__eflags = __ebx - 0x100;
                                                      							if(__ebx >= 0x100) {
                                                      								L57:
                                                      								__al = _v72;
                                                      								_v96 = _v72;
                                                      								goto L58;
                                                      							}
                                                      							L63:
                                                      							__eax = _v92;
                                                      							__edx = __ebx + __ebx;
                                                      							__ecx = _v20;
                                                      							__esi = __edx + __eax;
                                                      							__ecx = _v20 >> 0xb;
                                                      							__ax =  *__esi;
                                                      							_v88 = __esi;
                                                      							__edi = __ax & 0x0000ffff;
                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                      							__eflags = _v16 - __ecx;
                                                      							if(_v16 >= __ecx) {
                                                      								_v20 = _v20 - __ecx;
                                                      								_v16 = _v16 - __ecx;
                                                      								__cx = __ax;
                                                      								_t222 = __edx + 1; // 0x1
                                                      								__ebx = _t222;
                                                      								__cx = __ax >> 5;
                                                      								__eflags = __eax;
                                                      								 *__esi = __ax;
                                                      							} else {
                                                      								_v20 = __ecx;
                                                      								0x800 = 0x800 - __edi;
                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      								__ebx = __ebx + __ebx;
                                                      								 *__esi = __cx;
                                                      							}
                                                      							__eflags = _v20 - 0x1000000;
                                                      							_v72 = __ebx;
                                                      							if(_v20 >= 0x1000000) {
                                                      								goto L62;
                                                      							} else {
                                                      								goto L60;
                                                      							}
                                                      						case 0x10:
                                                      							L112:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								_v140 = 0x10;
                                                      								goto L173;
                                                      							}
                                                      							__ecx = _v116;
                                                      							__eax = _v16;
                                                      							_v20 = _v20 << 8;
                                                      							__ecx =  *_v116 & 0x000000ff;
                                                      							_v112 = _v112 - 1;
                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							_t371 =  &_v116;
                                                      							 *_t371 = _v116 + 1;
                                                      							__eflags =  *_t371;
                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							goto L114;
                                                      						case 0x11:
                                                      							L71:
                                                      							__esi = _v92;
                                                      							_v136 = 0x12;
                                                      							goto L135;
                                                      						case 0x12:
                                                      							__eflags = _v68;
                                                      							if(_v68 != 0) {
                                                      								__eax = _v92;
                                                      								_v136 = 0x13;
                                                      								__esi = _v92 + 2;
                                                      								L135:
                                                      								_v88 = _t626;
                                                      								goto L136;
                                                      							}
                                                      							__eax = _v80;
                                                      							_v52 = _v52 & 0x00000000;
                                                      							__ecx = _v92;
                                                      							__eax = _v80 << 4;
                                                      							__eflags = __eax;
                                                      							__eax = _v92 + __eax + 4;
                                                      							goto L133;
                                                      						case 0x13:
                                                      							__eflags = _v68;
                                                      							if(_v68 != 0) {
                                                      								_t475 =  &_v92;
                                                      								 *_t475 = _v92 + 0x204;
                                                      								__eflags =  *_t475;
                                                      								_v52 = 0x10;
                                                      								_v68 = 8;
                                                      								L147:
                                                      								_v128 = 0x14;
                                                      								goto L148;
                                                      							}
                                                      							__eax = _v80;
                                                      							__ecx = _v92;
                                                      							__eax = _v80 << 4;
                                                      							_v52 = 8;
                                                      							__eax = _v92 + (_v80 << 4) + 0x104;
                                                      							L133:
                                                      							_v92 = __eax;
                                                      							_v68 = 3;
                                                      							goto L147;
                                                      						case 0x14:
                                                      							_v52 = _v52 + __ebx;
                                                      							__eax = _v132;
                                                      							goto L143;
                                                      						case 0x15:
                                                      							__eax = 0;
                                                      							__eflags = _v60 - 7;
                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      							__al = __al & 0x000000fd;
                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                      							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                      							goto L123;
                                                      						case 0x16:
                                                      							__eax = _v52;
                                                      							__eflags = __eax - 4;
                                                      							if(__eax >= 4) {
                                                      								_push(3);
                                                      								_pop(__eax);
                                                      							}
                                                      							__ecx = _v8;
                                                      							_v68 = 6;
                                                      							__eax = __eax << 7;
                                                      							_v128 = 0x19;
                                                      							_v92 = __eax;
                                                      							goto L148;
                                                      						case 0x17:
                                                      							L148:
                                                      							__eax = _v68;
                                                      							_v84 = 1;
                                                      							_v76 = _v68;
                                                      							goto L152;
                                                      						case 0x18:
                                                      							L149:
                                                      							__eflags = _v112;
                                                      							if(_v112 == 0) {
                                                      								_v140 = 0x18;
                                                      								goto L173;
                                                      							}
                                                      							__ecx = _v116;
                                                      							__eax = _v16;
                                                      							_v20 = _v20 << 8;
                                                      							__ecx =  *_v116 & 0x000000ff;
                                                      							_v112 = _v112 - 1;
                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							_t490 =  &_v116;
                                                      							 *_t490 = _v116 + 1;
                                                      							__eflags =  *_t490;
                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                      							L151:
                                                      							_t493 =  &_v76;
                                                      							 *_t493 = _v76 - 1;
                                                      							__eflags =  *_t493;
                                                      							L152:
                                                      							__eflags = _v76;
                                                      							if(_v76 <= 0) {
                                                      								__ecx = _v68;
                                                      								__ebx = _v84;
                                                      								0 = 1;
                                                      								__eax = 1 << __cl;
                                                      								__ebx = _v84 - (1 << __cl);
                                                      								__eax = _v128;
                                                      								_v72 = __ebx;
                                                      								L143:
                                                      								_v140 = _t561;
                                                      								goto L3;
                                                      							}
                                                      							__eax = _v84;
                                                      							_v20 = _v20 >> 0xb;
                                                      							__edx = _v84 + _v84;
                                                      							__eax = _v92;
                                                      							__esi = __edx + __eax;
                                                      							_v88 = __esi;
                                                      							__ax =  *__esi;
                                                      							__edi = __ax & 0x0000ffff;
                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                      							__eflags = _v16 - __ecx;
                                                      							if(_v16 >= __ecx) {
                                                      								_v20 = _v20 - __ecx;
                                                      								_v16 = _v16 - __ecx;
                                                      								__cx = __ax;
                                                      								__cx = __ax >> 5;
                                                      								__eax = __eax - __ecx;
                                                      								__edx = __edx + 1;
                                                      								__eflags = __edx;
                                                      								 *__esi = __ax;
                                                      								_v84 = __edx;
                                                      							} else {
                                                      								_v20 = __ecx;
                                                      								0x800 = 0x800 - __edi;
                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      								_v84 = _v84 << 1;
                                                      								 *__esi = __cx;
                                                      							}
                                                      							__eflags = _v20 - 0x1000000;
                                                      							if(_v20 >= 0x1000000) {
                                                      								goto L151;
                                                      							} else {
                                                      								goto L149;
                                                      							}
                                                      						case 0x19:
                                                      							__eflags = __ebx - 4;
                                                      							if(__ebx < 4) {
                                                      								_v48 = __ebx;
                                                      								L122:
                                                      								_t399 =  &_v48;
                                                      								 *_t399 = _v48 + 1;
                                                      								__eflags =  *_t399;
                                                      								L123:
                                                      								__eax = _v48;
                                                      								__eflags = __eax;
                                                      								if(__eax == 0) {
                                                      									_v52 = _v52 | 0xffffffff;
                                                      									goto L173;
                                                      								}
                                                      								__eflags = __eax - _v100;
                                                      								if(__eax > _v100) {
                                                      									goto L174;
                                                      								}
                                                      								_v52 = _v52 + 2;
                                                      								__eax = _v52;
                                                      								_t406 =  &_v100;
                                                      								 *_t406 = _v100 + _v52;
                                                      								__eflags =  *_t406;
                                                      								goto L126;
                                                      							}
                                                      							__ecx = __ebx;
                                                      							__eax = __ebx;
                                                      							__ecx = __ebx >> 1;
                                                      							__eax = __ebx & 0x00000001;
                                                      							__ecx = (__ebx >> 1) - 1;
                                                      							__al = __al | 0x00000002;
                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                      							__eflags = __ebx - 0xe;
                                                      							_v48 = __eax;
                                                      							if(__ebx >= 0xe) {
                                                      								__ebx = 0;
                                                      								_v76 = __ecx;
                                                      								L105:
                                                      								__eflags = _v76;
                                                      								if(_v76 <= 0) {
                                                      									__eax = __eax + __ebx;
                                                      									_v68 = 4;
                                                      									_v48 = __eax;
                                                      									__eax = _v8;
                                                      									__eax = _v8 + 0x644;
                                                      									__eflags = __eax;
                                                      									L111:
                                                      									__ebx = 0;
                                                      									_v92 = __eax;
                                                      									_v84 = 1;
                                                      									_v72 = 0;
                                                      									_v76 = 0;
                                                      									L115:
                                                      									__eax = _v68;
                                                      									__eflags = _v76 - _v68;
                                                      									if(_v76 >= _v68) {
                                                      										_t397 =  &_v48;
                                                      										 *_t397 = _v48 + __ebx;
                                                      										__eflags =  *_t397;
                                                      										goto L122;
                                                      									}
                                                      									__eax = _v84;
                                                      									_v20 = _v20 >> 0xb;
                                                      									__edi = _v84 + _v84;
                                                      									__eax = _v92;
                                                      									__esi = __edi + __eax;
                                                      									_v88 = __esi;
                                                      									__ax =  *__esi;
                                                      									__ecx = __ax & 0x0000ffff;
                                                      									__edx = (_v20 >> 0xb) * __ecx;
                                                      									__eflags = _v16 - __edx;
                                                      									if(_v16 >= __edx) {
                                                      										__ecx = 0;
                                                      										_v20 = _v20 - __edx;
                                                      										__ecx = 1;
                                                      										_v16 = _v16 - __edx;
                                                      										__ebx = 1;
                                                      										__ecx = _v76;
                                                      										__ebx = 1 << __cl;
                                                      										__ecx = 1 << __cl;
                                                      										__ebx = _v72;
                                                      										__ebx = _v72 | __ecx;
                                                      										__cx = __ax;
                                                      										__cx = __ax >> 5;
                                                      										__eax = __eax - __ecx;
                                                      										__edi = __edi + 1;
                                                      										__eflags = __edi;
                                                      										_v72 = __ebx;
                                                      										 *__esi = __ax;
                                                      										_v84 = __edi;
                                                      									} else {
                                                      										_v20 = __edx;
                                                      										0x800 = 0x800 - __ecx;
                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                      										_v84 = _v84 << 1;
                                                      										 *__esi = __dx;
                                                      									}
                                                      									__eflags = _v20 - 0x1000000;
                                                      									if(_v20 >= 0x1000000) {
                                                      										L114:
                                                      										_t374 =  &_v76;
                                                      										 *_t374 = _v76 + 1;
                                                      										__eflags =  *_t374;
                                                      										goto L115;
                                                      									} else {
                                                      										goto L112;
                                                      									}
                                                      								}
                                                      								__ecx = _v16;
                                                      								__ebx = __ebx + __ebx;
                                                      								_v20 = _v20 >> 1;
                                                      								__eflags = _v16 - _v20;
                                                      								_v72 = __ebx;
                                                      								if(_v16 >= _v20) {
                                                      									__ecx = _v20;
                                                      									_v16 = _v16 - _v20;
                                                      									__ebx = __ebx | 0x00000001;
                                                      									__eflags = __ebx;
                                                      									_v72 = __ebx;
                                                      								}
                                                      								__eflags = _v20 - 0x1000000;
                                                      								if(_v20 >= 0x1000000) {
                                                      									L104:
                                                      									_t344 =  &_v76;
                                                      									 *_t344 = _v76 - 1;
                                                      									__eflags =  *_t344;
                                                      									goto L105;
                                                      								} else {
                                                      									goto L102;
                                                      								}
                                                      							}
                                                      							__edx = _v8;
                                                      							__eax = __eax - __ebx;
                                                      							_v68 = __ecx;
                                                      							__eax = _v8 + 0x55e + __eax * 2;
                                                      							goto L111;
                                                      						case 0x1a:
                                                      							L58:
                                                      							__eflags = _v104;
                                                      							if(_v104 == 0) {
                                                      								_v140 = 0x1a;
                                                      								goto L173;
                                                      							}
                                                      							__ecx = _v108;
                                                      							__al = _v96;
                                                      							__edx = _v12;
                                                      							_v100 = _v100 + 1;
                                                      							_v108 = _v108 + 1;
                                                      							_v104 = _v104 - 1;
                                                      							 *_v108 = __al;
                                                      							__ecx = _v24;
                                                      							 *(_v12 + __ecx) = __al;
                                                      							__eax = __ecx + 1;
                                                      							__edx = 0;
                                                      							_t197 = __eax % _v120;
                                                      							__eax = __eax / _v120;
                                                      							__edx = _t197;
                                                      							goto L82;
                                                      						case 0x1b:
                                                      							L78:
                                                      							__eflags = _v104;
                                                      							if(_v104 == 0) {
                                                      								_v140 = 0x1b;
                                                      								goto L173;
                                                      							}
                                                      							__eax = _v24;
                                                      							__eax = _v24 - _v48;
                                                      							__eflags = __eax - _v120;
                                                      							if(__eax >= _v120) {
                                                      								__eax = __eax + _v120;
                                                      								__eflags = __eax;
                                                      							}
                                                      							__edx = _v12;
                                                      							__cl =  *(__edx + __eax);
                                                      							__eax = _v24;
                                                      							_v96 = __cl;
                                                      							 *(__edx + __eax) = __cl;
                                                      							__eax = __eax + 1;
                                                      							__edx = 0;
                                                      							_t280 = __eax % _v120;
                                                      							__eax = __eax / _v120;
                                                      							__edx = _t280;
                                                      							__eax = _v108;
                                                      							_v100 = _v100 + 1;
                                                      							_v108 = _v108 + 1;
                                                      							_t289 =  &_v104;
                                                      							 *_t289 = _v104 - 1;
                                                      							__eflags =  *_t289;
                                                      							 *_v108 = __cl;
                                                      							L82:
                                                      							_v24 = __edx;
                                                      							goto L83;
                                                      						case 0x1c:
                                                      							while(1) {
                                                      								L126:
                                                      								__eflags = _v104;
                                                      								if(_v104 == 0) {
                                                      									break;
                                                      								}
                                                      								__eax = _v24;
                                                      								__eax = _v24 - _v48;
                                                      								__eflags = __eax - _v120;
                                                      								if(__eax >= _v120) {
                                                      									__eax = __eax + _v120;
                                                      									__eflags = __eax;
                                                      								}
                                                      								__edx = _v12;
                                                      								__cl =  *(__edx + __eax);
                                                      								__eax = _v24;
                                                      								_v96 = __cl;
                                                      								 *(__edx + __eax) = __cl;
                                                      								__eax = __eax + 1;
                                                      								__edx = 0;
                                                      								_t420 = __eax % _v120;
                                                      								__eax = __eax / _v120;
                                                      								__edx = _t420;
                                                      								__eax = _v108;
                                                      								_v108 = _v108 + 1;
                                                      								_v104 = _v104 - 1;
                                                      								_v52 = _v52 - 1;
                                                      								__eflags = _v52;
                                                      								 *_v108 = __cl;
                                                      								_v24 = _t420;
                                                      								if(_v52 > 0) {
                                                      									continue;
                                                      								} else {
                                                      									L83:
                                                      									_v140 = 2;
                                                      									goto L3;
                                                      								}
                                                      							}
                                                      							_v140 = 0x1c;
                                                      							L173:
                                                      							_push(0x22);
                                                      							_pop(_t574);
                                                      							memcpy(_v148,  &_v140, _t574 << 2);
                                                      							return 0;
                                                      					}
                                                      				}
                                                      				L174:
                                                      				_t538 = _t537 | 0xffffffff;
                                                      				return _t538;
                                                      			}










































                                                      0x0040673b
                                                      0x00406742
                                                      0x00406748
                                                      0x0040674e
                                                      0x00000000
                                                      0x00406752
                                                      0x0040675e
                                                      0x0040675e
                                                      0x0040675e
                                                      0x00406767
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00000000
                                                      0x00406774
                                                      0x00406778
                                                      0x00000000
                                                      0x00000000
                                                      0x00406781
                                                      0x00406784
                                                      0x00406787
                                                      0x00406789
                                                      0x0040678b
                                                      0x00000000
                                                      0x00000000
                                                      0x00406791
                                                      0x00406794
                                                      0x00406796
                                                      0x00406797
                                                      0x0040679a
                                                      0x0040679c
                                                      0x0040679d
                                                      0x0040679f
                                                      0x004067a2
                                                      0x004067a7
                                                      0x004067ac
                                                      0x004067b5
                                                      0x004067c8
                                                      0x004067cb
                                                      0x004067d4
                                                      0x004067d7
                                                      0x004067ff
                                                      0x004067ff
                                                      0x00406801
                                                      0x0040680f
                                                      0x0040680f
                                                      0x00406813
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406803
                                                      0x00406803
                                                      0x00406806
                                                      0x00406806
                                                      0x00406807
                                                      0x00406807
                                                      0x00000000
                                                      0x00406803
                                                      0x004067d9
                                                      0x004067dd
                                                      0x004067e2
                                                      0x004067e2
                                                      0x004067eb
                                                      0x004067f1
                                                      0x004067f3
                                                      0x004067f6
                                                      0x00000000
                                                      0x004067fc
                                                      0x004067fc
                                                      0x00000000
                                                      0x004067fc
                                                      0x00000000
                                                      0x00406819
                                                      0x00406819
                                                      0x0040681d
                                                      0x004070c9
                                                      0x00000000
                                                      0x004070c9
                                                      0x00406826
                                                      0x00406836
                                                      0x00406839
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683f
                                                      0x0040683f
                                                      0x00406843
                                                      0x00000000
                                                      0x00000000
                                                      0x00406845
                                                      0x00406848
                                                      0x0040684b
                                                      0x00406875
                                                      0x0040687b
                                                      0x00406882
                                                      0x00000000
                                                      0x00406882
                                                      0x0040684d
                                                      0x00406851
                                                      0x00406854
                                                      0x00406859
                                                      0x00406859
                                                      0x00406864
                                                      0x0040686a
                                                      0x0040686c
                                                      0x0040686f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068b4
                                                      0x004068ba
                                                      0x004068bd
                                                      0x004068ca
                                                      0x004068d2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406889
                                                      0x00406889
                                                      0x0040688d
                                                      0x004070d8
                                                      0x00000000
                                                      0x004070d8
                                                      0x00406899
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a7
                                                      0x004068aa
                                                      0x004068ad
                                                      0x004068b0
                                                      0x004068b2
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f58
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f8e
                                                      0x00406f95
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f97
                                                      0x00406f97
                                                      0x00406f9b
                                                      0x0040714a
                                                      0x00000000
                                                      0x0040714a
                                                      0x00406fa7
                                                      0x00406fae
                                                      0x00406fb6
                                                      0x00406fb6
                                                      0x00406fb6
                                                      0x00406fb9
                                                      0x00406fbc
                                                      0x00406fbc
                                                      0x00000000
                                                      0x00000000
                                                      0x004068da
                                                      0x004068dc
                                                      0x004068df
                                                      0x00406950
                                                      0x00406953
                                                      0x00406956
                                                      0x0040695d
                                                      0x00406967
                                                      0x00000000
                                                      0x00406967
                                                      0x004068e1
                                                      0x004068e5
                                                      0x004068e8
                                                      0x004068ea
                                                      0x004068ed
                                                      0x004068f0
                                                      0x004068f2
                                                      0x004068f5
                                                      0x004068f7
                                                      0x004068fc
                                                      0x004068ff
                                                      0x00406902
                                                      0x00406906
                                                      0x0040690d
                                                      0x00406910
                                                      0x00406917
                                                      0x0040691b
                                                      0x00406923
                                                      0x00406923
                                                      0x00406923
                                                      0x0040691d
                                                      0x0040691d
                                                      0x0040691d
                                                      0x00406912
                                                      0x00406912
                                                      0x00406912
                                                      0x00406927
                                                      0x0040692a
                                                      0x00406948
                                                      0x0040694a
                                                      0x00000000
                                                      0x0040694a
                                                      0x0040692c
                                                      0x0040692f
                                                      0x00406932
                                                      0x00406935
                                                      0x00406937
                                                      0x00406937
                                                      0x00406937
                                                      0x0040693a
                                                      0x0040693d
                                                      0x0040693f
                                                      0x00406940
                                                      0x00406943
                                                      0x00000000
                                                      0x00000000
                                                      0x00406b79
                                                      0x00406b7d
                                                      0x00406b9b
                                                      0x00406b9e
                                                      0x00406ba5
                                                      0x00406ba8
                                                      0x00406bab
                                                      0x00406bae
                                                      0x00406bb1
                                                      0x00406bb4
                                                      0x00406bb6
                                                      0x00406bbd
                                                      0x00406bbe
                                                      0x00406bc0
                                                      0x00406bc3
                                                      0x00406bc6
                                                      0x00406bc9
                                                      0x00406bc9
                                                      0x00406bce
                                                      0x00000000
                                                      0x00406bce
                                                      0x00406b7f
                                                      0x00406b82
                                                      0x00406b85
                                                      0x00406b8f
                                                      0x00000000
                                                      0x00000000
                                                      0x00406be3
                                                      0x00406be7
                                                      0x00406c0a
                                                      0x00406c0d
                                                      0x00406c10
                                                      0x00406c1a
                                                      0x00406be9
                                                      0x00406be9
                                                      0x00406bec
                                                      0x00406bef
                                                      0x00406bf2
                                                      0x00406bff
                                                      0x00406c02
                                                      0x00406c02
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c26
                                                      0x00406c2a
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c30
                                                      0x00406c34
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c3a
                                                      0x00406c3c
                                                      0x00406c40
                                                      0x00406c40
                                                      0x00406c43
                                                      0x00406c47
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c97
                                                      0x00406c9b
                                                      0x00406ca2
                                                      0x00406ca5
                                                      0x00406ca8
                                                      0x00406cb2
                                                      0x00000000
                                                      0x00406cb2
                                                      0x00406c9d
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cbe
                                                      0x00406cc2
                                                      0x00406cc9
                                                      0x00406ccc
                                                      0x00406ccf
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cd2
                                                      0x00406cd5
                                                      0x00406cd8
                                                      0x00406cd8
                                                      0x00406cdb
                                                      0x00406cde
                                                      0x00406ce1
                                                      0x00406ce1
                                                      0x00406ce4
                                                      0x00406ceb
                                                      0x00406cf0
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00406d82
                                                      0x00407120
                                                      0x00000000
                                                      0x00407120
                                                      0x00406d88
                                                      0x00406d8b
                                                      0x00406d8e
                                                      0x00406d92
                                                      0x00406d95
                                                      0x00406d9b
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406da0
                                                      0x00406da3
                                                      0x00000000
                                                      0x00000000
                                                      0x00406973
                                                      0x00406973
                                                      0x00406977
                                                      0x004070e4
                                                      0x00000000
                                                      0x004070e4
                                                      0x0040697d
                                                      0x00406980
                                                      0x00406983
                                                      0x00406987
                                                      0x0040698a
                                                      0x00406990
                                                      0x00406992
                                                      0x00406992
                                                      0x00406992
                                                      0x00406995
                                                      0x00406998
                                                      0x00406998
                                                      0x0040699b
                                                      0x0040699e
                                                      0x00000000
                                                      0x00000000
                                                      0x004069a4
                                                      0x004069aa
                                                      0x00000000
                                                      0x00000000
                                                      0x004069b0
                                                      0x004069b0
                                                      0x004069b4
                                                      0x004069b7
                                                      0x004069ba
                                                      0x004069bd
                                                      0x004069c0
                                                      0x004069c1
                                                      0x004069c4
                                                      0x004069c6
                                                      0x004069cc
                                                      0x004069cf
                                                      0x004069d2
                                                      0x004069d5
                                                      0x004069d8
                                                      0x004069db
                                                      0x004069de
                                                      0x004069fa
                                                      0x004069fd
                                                      0x00406a00
                                                      0x00406a03
                                                      0x00406a0a
                                                      0x00406a0e
                                                      0x00406a10
                                                      0x00406a14
                                                      0x004069e0
                                                      0x004069e0
                                                      0x004069e4
                                                      0x004069ec
                                                      0x004069f1
                                                      0x004069f3
                                                      0x004069f5
                                                      0x004069f5
                                                      0x00406a17
                                                      0x00406a1e
                                                      0x00406a21
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a2c
                                                      0x00406a2c
                                                      0x00406a30
                                                      0x004070f0
                                                      0x00000000
                                                      0x004070f0
                                                      0x00406a36
                                                      0x00406a39
                                                      0x00406a3c
                                                      0x00406a40
                                                      0x00406a43
                                                      0x00406a49
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4e
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a57
                                                      0x00000000
                                                      0x00000000
                                                      0x00406a59
                                                      0x00406a5c
                                                      0x00406a5f
                                                      0x00406a62
                                                      0x00406a65
                                                      0x00406a68
                                                      0x00406a6b
                                                      0x00406a6e
                                                      0x00406a71
                                                      0x00406a74
                                                      0x00406a77
                                                      0x00406a8f
                                                      0x00406a92
                                                      0x00406a95
                                                      0x00406a98
                                                      0x00406a98
                                                      0x00406a9b
                                                      0x00406a9f
                                                      0x00406aa1
                                                      0x00406a79
                                                      0x00406a79
                                                      0x00406a81
                                                      0x00406a86
                                                      0x00406a88
                                                      0x00406a8a
                                                      0x00406a8a
                                                      0x00406aa4
                                                      0x00406aab
                                                      0x00406aae
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00406aae
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00000000
                                                      0x00000000
                                                      0x00406af0
                                                      0x00406af0
                                                      0x00406af4
                                                      0x004070fc
                                                      0x00000000
                                                      0x004070fc
                                                      0x00406afa
                                                      0x00406afd
                                                      0x00406b00
                                                      0x00406b04
                                                      0x00406b07
                                                      0x00406b0d
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b12
                                                      0x00406b15
                                                      0x00406b15
                                                      0x00406b1b
                                                      0x00406ab9
                                                      0x00406ab9
                                                      0x00406abc
                                                      0x00000000
                                                      0x00406abc
                                                      0x00406b1d
                                                      0x00406b1d
                                                      0x00406b20
                                                      0x00406b23
                                                      0x00406b26
                                                      0x00406b29
                                                      0x00406b2c
                                                      0x00406b2f
                                                      0x00406b32
                                                      0x00406b35
                                                      0x00406b38
                                                      0x00406b3b
                                                      0x00406b53
                                                      0x00406b56
                                                      0x00406b59
                                                      0x00406b5c
                                                      0x00406b5c
                                                      0x00406b5f
                                                      0x00406b63
                                                      0x00406b65
                                                      0x00406b3d
                                                      0x00406b3d
                                                      0x00406b45
                                                      0x00406b4a
                                                      0x00406b4c
                                                      0x00406b4e
                                                      0x00406b4e
                                                      0x00406b68
                                                      0x00406b6f
                                                      0x00406b72
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406e01
                                                      0x00406e01
                                                      0x00406e05
                                                      0x0040712c
                                                      0x00000000
                                                      0x0040712c
                                                      0x00406e0b
                                                      0x00406e0e
                                                      0x00406e11
                                                      0x00406e15
                                                      0x00406e18
                                                      0x00406e1e
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406bd1
                                                      0x00406bd1
                                                      0x00406bd4
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f10
                                                      0x00406f14
                                                      0x00406f36
                                                      0x00406f39
                                                      0x00406f43
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00406f16
                                                      0x00406f19
                                                      0x00406f1d
                                                      0x00406f20
                                                      0x00406f20
                                                      0x00406f23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fcd
                                                      0x00406fd1
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406ff6
                                                      0x00406ffd
                                                      0x00407004
                                                      0x00407004
                                                      0x00000000
                                                      0x00407004
                                                      0x00406fd3
                                                      0x00406fd6
                                                      0x00406fd9
                                                      0x00406fdc
                                                      0x00406fe3
                                                      0x00406f27
                                                      0x00406f27
                                                      0x00406f2a
                                                      0x00000000
                                                      0x00000000
                                                      0x004070be
                                                      0x004070c1
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cf8
                                                      0x00406cfa
                                                      0x00406d01
                                                      0x00406d02
                                                      0x00406d04
                                                      0x00406d07
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d0f
                                                      0x00406d12
                                                      0x00406d15
                                                      0x00406d17
                                                      0x00406d19
                                                      0x00406d19
                                                      0x00406d1a
                                                      0x00406d1d
                                                      0x00406d24
                                                      0x00406d27
                                                      0x00406d35
                                                      0x00000000
                                                      0x00000000
                                                      0x0040700b
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00000000
                                                      0x00000000
                                                      0x0040701a
                                                      0x0040701a
                                                      0x0040701e
                                                      0x00407156
                                                      0x00000000
                                                      0x00407156
                                                      0x00407024
                                                      0x00407027
                                                      0x0040702a
                                                      0x0040702e
                                                      0x00407031
                                                      0x00407037
                                                      0x00407039
                                                      0x00407039
                                                      0x00407039
                                                      0x0040703c
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x00407042
                                                      0x00407042
                                                      0x00407046
                                                      0x004070a6
                                                      0x004070a9
                                                      0x004070ae
                                                      0x004070af
                                                      0x004070b1
                                                      0x004070b3
                                                      0x004070b6
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00406fc2
                                                      0x00407048
                                                      0x0040704e
                                                      0x00407051
                                                      0x00407054
                                                      0x00407057
                                                      0x0040705a
                                                      0x0040705d
                                                      0x00407060
                                                      0x00407063
                                                      0x00407066
                                                      0x00407069
                                                      0x00407082
                                                      0x00407085
                                                      0x00407088
                                                      0x0040708b
                                                      0x0040708f
                                                      0x00407091
                                                      0x00407091
                                                      0x00407092
                                                      0x00407095
                                                      0x0040706b
                                                      0x0040706b
                                                      0x00407073
                                                      0x00407078
                                                      0x0040707a
                                                      0x0040707d
                                                      0x0040707d
                                                      0x00407098
                                                      0x0040709f
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x00406d3d
                                                      0x00406d40
                                                      0x00406d76
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea9
                                                      0x00406ea9
                                                      0x00406eac
                                                      0x00406eae
                                                      0x00407138
                                                      0x00000000
                                                      0x00407138
                                                      0x00406eb4
                                                      0x00406eb7
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ebd
                                                      0x00406ec1
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00000000
                                                      0x00406ec4
                                                      0x00406d42
                                                      0x00406d44
                                                      0x00406d46
                                                      0x00406d48
                                                      0x00406d4b
                                                      0x00406d4c
                                                      0x00406d4e
                                                      0x00406d50
                                                      0x00406d53
                                                      0x00406d56
                                                      0x00406d6c
                                                      0x00406d71
                                                      0x00406da9
                                                      0x00406da9
                                                      0x00406dad
                                                      0x00406dd9
                                                      0x00406ddb
                                                      0x00406de2
                                                      0x00406de5
                                                      0x00406de8
                                                      0x00406de8
                                                      0x00406ded
                                                      0x00406ded
                                                      0x00406def
                                                      0x00406df2
                                                      0x00406df9
                                                      0x00406dfc
                                                      0x00406e29
                                                      0x00406e29
                                                      0x00406e2c
                                                      0x00406e2f
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00000000
                                                      0x00406ea3
                                                      0x00406e31
                                                      0x00406e37
                                                      0x00406e3a
                                                      0x00406e3d
                                                      0x00406e40
                                                      0x00406e43
                                                      0x00406e46
                                                      0x00406e49
                                                      0x00406e4c
                                                      0x00406e4f
                                                      0x00406e52
                                                      0x00406e6b
                                                      0x00406e6d
                                                      0x00406e70
                                                      0x00406e71
                                                      0x00406e74
                                                      0x00406e76
                                                      0x00406e79
                                                      0x00406e7b
                                                      0x00406e7d
                                                      0x00406e80
                                                      0x00406e82
                                                      0x00406e85
                                                      0x00406e89
                                                      0x00406e8b
                                                      0x00406e8b
                                                      0x00406e8c
                                                      0x00406e8f
                                                      0x00406e92
                                                      0x00406e54
                                                      0x00406e54
                                                      0x00406e5c
                                                      0x00406e61
                                                      0x00406e63
                                                      0x00406e66
                                                      0x00406e66
                                                      0x00406e95
                                                      0x00406e9c
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00406e9c
                                                      0x00406daf
                                                      0x00406db2
                                                      0x00406db4
                                                      0x00406db7
                                                      0x00406dba
                                                      0x00406dbd
                                                      0x00406dbf
                                                      0x00406dc2
                                                      0x00406dc5
                                                      0x00406dc5
                                                      0x00406dc8
                                                      0x00406dc8
                                                      0x00406dcb
                                                      0x00406dd2
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00406dd2
                                                      0x00406d58
                                                      0x00406d5b
                                                      0x00406d5d
                                                      0x00406d60
                                                      0x00000000
                                                      0x00000000
                                                      0x00406abf
                                                      0x00406abf
                                                      0x00406ac3
                                                      0x00407108
                                                      0x00000000
                                                      0x00407108
                                                      0x00406ac9
                                                      0x00406acc
                                                      0x00406acf
                                                      0x00406ad2
                                                      0x00406ad5
                                                      0x00406ad8
                                                      0x00406adb
                                                      0x00406add
                                                      0x00406ae0
                                                      0x00406ae3
                                                      0x00406ae6
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c4a
                                                      0x00406c4a
                                                      0x00406c4e
                                                      0x00407114
                                                      0x00000000
                                                      0x00407114
                                                      0x00406c54
                                                      0x00406c57
                                                      0x00406c5a
                                                      0x00406c5d
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c62
                                                      0x00406c65
                                                      0x00406c68
                                                      0x00406c6b
                                                      0x00406c6e
                                                      0x00406c71
                                                      0x00406c72
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c77
                                                      0x00406c7a
                                                      0x00406c7d
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c83
                                                      0x00406c85
                                                      0x00406c85
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ecb
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ed1
                                                      0x00406ed4
                                                      0x00406ed7
                                                      0x00406eda
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edf
                                                      0x00406ee2
                                                      0x00406ee5
                                                      0x00406ee8
                                                      0x00406eeb
                                                      0x00406eee
                                                      0x00406eef
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef4
                                                      0x00406ef7
                                                      0x00406efa
                                                      0x00406efd
                                                      0x00406f00
                                                      0x00406f04
                                                      0x00406f06
                                                      0x00406f09
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00406c88
                                                      0x00406c88
                                                      0x00000000
                                                      0x00406c88
                                                      0x00406f09
                                                      0x0040713e
                                                      0x00407160
                                                      0x00407166
                                                      0x00407168
                                                      0x0040716f
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00407175
                                                      0x00407175
                                                      0x00000000

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: bf476539507983e16092c80279d888edc01129ecf00556e39cf10d10f419ff7d
                                                      • Instruction ID: b0390ff044984b209d4cab8587791f90ef454c2be00e5ddb87b3a87963c4087b
                                                      • Opcode Fuzzy Hash: bf476539507983e16092c80279d888edc01129ecf00556e39cf10d10f419ff7d
                                                      • Instruction Fuzzy Hash: 83814631D04229DBDB24CFA9C844BAEBBB1FB44305F21816AD856BB2C1C7786986DF45
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 98%
                                                      			E00406B79() {
                                                      				signed int _t539;
                                                      				unsigned short _t540;
                                                      				signed int _t541;
                                                      				void _t542;
                                                      				signed int _t543;
                                                      				signed int _t544;
                                                      				signed int _t573;
                                                      				signed int _t576;
                                                      				signed int _t597;
                                                      				signed int* _t614;
                                                      				void* _t621;
                                                      
                                                      				L0:
                                                      				while(1) {
                                                      					L0:
                                                      					if( *(_t621 - 0x40) != 1) {
                                                      						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                      						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                      						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                      						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                      						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                      						_t539 =  *(_t621 - 4) + 0x664;
                                                      						 *(_t621 - 0x58) = _t539;
                                                      						goto L68;
                                                      					} else {
                                                      						 *(__ebp - 0x84) = 8;
                                                      						while(1) {
                                                      							L132:
                                                      							 *(_t621 - 0x54) = _t614;
                                                      							while(1) {
                                                      								L133:
                                                      								_t540 =  *_t614;
                                                      								_t597 = _t540 & 0x0000ffff;
                                                      								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                      								if( *(_t621 - 0xc) >= _t573) {
                                                      									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                      									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                      									 *(_t621 - 0x40) = 1;
                                                      									_t541 = _t540 - (_t540 >> 5);
                                                      									 *_t614 = _t541;
                                                      								} else {
                                                      									 *(_t621 - 0x10) = _t573;
                                                      									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                      									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                      								}
                                                      								if( *(_t621 - 0x10) >= 0x1000000) {
                                                      									goto L139;
                                                      								}
                                                      								L137:
                                                      								if( *(_t621 - 0x6c) == 0) {
                                                      									 *(_t621 - 0x88) = 5;
                                                      									L170:
                                                      									_t576 = 0x22;
                                                      									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                      									_t544 = 0;
                                                      									L172:
                                                      									return _t544;
                                                      								}
                                                      								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                      								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                      								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                      								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                      								L139:
                                                      								_t542 =  *(_t621 - 0x84);
                                                      								while(1) {
                                                      									 *(_t621 - 0x88) = _t542;
                                                      									while(1) {
                                                      										L1:
                                                      										_t543 =  *(_t621 - 0x88);
                                                      										if(_t543 > 0x1c) {
                                                      											break;
                                                      										}
                                                      										switch( *((intOrPtr*)(_t543 * 4 +  &M0040717D))) {
                                                      											case 0:
                                                      												if( *(_t621 - 0x6c) == 0) {
                                                      													goto L170;
                                                      												}
                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                      												_t543 =  *( *(_t621 - 0x70));
                                                      												if(_t543 > 0xe1) {
                                                      													goto L171;
                                                      												}
                                                      												_t547 = _t543 & 0x000000ff;
                                                      												_push(0x2d);
                                                      												asm("cdq");
                                                      												_pop(_t578);
                                                      												_push(9);
                                                      												_pop(_t579);
                                                      												_t617 = _t547 / _t578;
                                                      												_t549 = _t547 % _t578 & 0x000000ff;
                                                      												asm("cdq");
                                                      												_t612 = _t549 % _t579 & 0x000000ff;
                                                      												 *(_t621 - 0x3c) = _t612;
                                                      												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                      												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                      												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                      												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                      													L10:
                                                      													if(_t620 == 0) {
                                                      														L12:
                                                      														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                      														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                      														goto L15;
                                                      													} else {
                                                      														goto L11;
                                                      													}
                                                      													do {
                                                      														L11:
                                                      														_t620 = _t620 - 1;
                                                      														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                      													} while (_t620 != 0);
                                                      													goto L12;
                                                      												}
                                                      												if( *(_t621 - 4) != 0) {
                                                      													GlobalFree( *(_t621 - 4));
                                                      												}
                                                      												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                      												 *(_t621 - 4) = _t543;
                                                      												if(_t543 == 0) {
                                                      													goto L171;
                                                      												} else {
                                                      													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                      													goto L10;
                                                      												}
                                                      											case 1:
                                                      												L13:
                                                      												__eflags =  *(_t621 - 0x6c);
                                                      												if( *(_t621 - 0x6c) == 0) {
                                                      													 *(_t621 - 0x88) = 1;
                                                      													goto L170;
                                                      												}
                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                      												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                      												_t45 = _t621 - 0x48;
                                                      												 *_t45 =  *(_t621 - 0x48) + 1;
                                                      												__eflags =  *_t45;
                                                      												L15:
                                                      												if( *(_t621 - 0x48) < 4) {
                                                      													goto L13;
                                                      												}
                                                      												_t555 =  *(_t621 - 0x40);
                                                      												if(_t555 ==  *(_t621 - 0x74)) {
                                                      													L20:
                                                      													 *(_t621 - 0x48) = 5;
                                                      													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                      													goto L23;
                                                      												}
                                                      												 *(_t621 - 0x74) = _t555;
                                                      												if( *(_t621 - 8) != 0) {
                                                      													GlobalFree( *(_t621 - 8));
                                                      												}
                                                      												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                      												 *(_t621 - 8) = _t543;
                                                      												if(_t543 == 0) {
                                                      													goto L171;
                                                      												} else {
                                                      													goto L20;
                                                      												}
                                                      											case 2:
                                                      												L24:
                                                      												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                      												 *(_t621 - 0x84) = 6;
                                                      												 *(_t621 - 0x4c) = _t562;
                                                      												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                      												goto L132;
                                                      											case 3:
                                                      												L21:
                                                      												__eflags =  *(_t621 - 0x6c);
                                                      												if( *(_t621 - 0x6c) == 0) {
                                                      													 *(_t621 - 0x88) = 3;
                                                      													goto L170;
                                                      												}
                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                      												_t67 = _t621 - 0x70;
                                                      												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                      												__eflags =  *_t67;
                                                      												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                      												L23:
                                                      												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                      												if( *(_t621 - 0x48) != 0) {
                                                      													goto L21;
                                                      												}
                                                      												goto L24;
                                                      											case 4:
                                                      												L133:
                                                      												_t540 =  *_t614;
                                                      												_t597 = _t540 & 0x0000ffff;
                                                      												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                      												if( *(_t621 - 0xc) >= _t573) {
                                                      													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                      													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                      													 *(_t621 - 0x40) = 1;
                                                      													_t541 = _t540 - (_t540 >> 5);
                                                      													 *_t614 = _t541;
                                                      												} else {
                                                      													 *(_t621 - 0x10) = _t573;
                                                      													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                      													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                      												}
                                                      												if( *(_t621 - 0x10) >= 0x1000000) {
                                                      													goto L139;
                                                      												}
                                                      											case 5:
                                                      												goto L137;
                                                      											case 6:
                                                      												__edx = 0;
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													__eax =  *(__ebp - 4);
                                                      													__ecx =  *(__ebp - 0x38);
                                                      													 *(__ebp - 0x34) = 1;
                                                      													 *(__ebp - 0x84) = 7;
                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                      													L132:
                                                      													 *(_t621 - 0x54) = _t614;
                                                      													goto L133;
                                                      												}
                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                      												__esi =  *(__ebp - 0x60);
                                                      												__cl = 8;
                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                      												__ecx =  *(__ebp - 0x3c);
                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                      												__ecx =  *(__ebp - 4);
                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      												if( *(__ebp - 0x38) >= 4) {
                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                      														_t98 = __ebp - 0x38;
                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                      														__eflags =  *_t98;
                                                      													} else {
                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                      													}
                                                      												} else {
                                                      													 *(__ebp - 0x38) = 0;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                      												if( *(__ebp - 0x34) == __edx) {
                                                      													__ebx = 0;
                                                      													__ebx = 1;
                                                      													goto L61;
                                                      												} else {
                                                      													__eax =  *(__ebp - 0x14);
                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                      														__eflags = __eax;
                                                      													}
                                                      													__ecx =  *(__ebp - 8);
                                                      													__ebx = 0;
                                                      													__ebx = 1;
                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                      													goto L41;
                                                      												}
                                                      											case 7:
                                                      												goto L0;
                                                      											case 8:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													__eax =  *(__ebp - 4);
                                                      													__ecx =  *(__ebp - 0x38);
                                                      													 *(__ebp - 0x84) = 0xa;
                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                      												} else {
                                                      													__eax =  *(__ebp - 0x38);
                                                      													__ecx =  *(__ebp - 4);
                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                      													 *(__ebp - 0x84) = 9;
                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                      												}
                                                      												while(1) {
                                                      													L132:
                                                      													 *(_t621 - 0x54) = _t614;
                                                      													goto L133;
                                                      												}
                                                      											case 9:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													goto L89;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x60);
                                                      												if( *(__ebp - 0x60) == 0) {
                                                      													goto L171;
                                                      												}
                                                      												__eax = 0;
                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                      												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                      												__eflags = _t258;
                                                      												0 | _t258 = _t258 + _t258 + 9;
                                                      												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                      												goto L75;
                                                      											case 0xa:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													__eax =  *(__ebp - 4);
                                                      													__ecx =  *(__ebp - 0x38);
                                                      													 *(__ebp - 0x84) = 0xb;
                                                      													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                      													while(1) {
                                                      														L132:
                                                      														 *(_t621 - 0x54) = _t614;
                                                      														goto L133;
                                                      													}
                                                      												}
                                                      												__eax =  *(__ebp - 0x28);
                                                      												goto L88;
                                                      											case 0xb:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													__ecx =  *(__ebp - 0x24);
                                                      													__eax =  *(__ebp - 0x20);
                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      												} else {
                                                      													__eax =  *(__ebp - 0x24);
                                                      												}
                                                      												__ecx =  *(__ebp - 0x28);
                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      												L88:
                                                      												__ecx =  *(__ebp - 0x2c);
                                                      												 *(__ebp - 0x2c) = __eax;
                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      												L89:
                                                      												__eax =  *(__ebp - 4);
                                                      												 *(__ebp - 0x80) = 0x15;
                                                      												__eax =  *(__ebp - 4) + 0xa68;
                                                      												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                      												goto L68;
                                                      											case 0xc:
                                                      												L99:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0xc;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t334 = __ebp - 0x70;
                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t334;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												__eax =  *(__ebp - 0x2c);
                                                      												goto L101;
                                                      											case 0xd:
                                                      												L37:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0xd;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t122 = __ebp - 0x70;
                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t122;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												L39:
                                                      												__eax =  *(__ebp - 0x40);
                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                      													goto L48;
                                                      												}
                                                      												__eflags = __ebx - 0x100;
                                                      												if(__ebx >= 0x100) {
                                                      													goto L54;
                                                      												}
                                                      												L41:
                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                      												__ecx =  *(__ebp - 0x58);
                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                      												 *(__ebp - 0x48) = __eax;
                                                      												__eax = __eax + 1;
                                                      												__eax = __eax << 8;
                                                      												__eax = __eax + __ebx;
                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      												__ax =  *__esi;
                                                      												 *(__ebp - 0x54) = __esi;
                                                      												__edx = __ax & 0x0000ffff;
                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      													__cx = __ax;
                                                      													 *(__ebp - 0x40) = 1;
                                                      													__cx = __ax >> 5;
                                                      													__eflags = __eax;
                                                      													__ebx = __ebx + __ebx + 1;
                                                      													 *__esi = __ax;
                                                      												} else {
                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                      													 *(__ebp - 0x10) = __ecx;
                                                      													0x800 = 0x800 - __edx;
                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                      													__ebx = __ebx + __ebx;
                                                      													 *__esi = __cx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													goto L39;
                                                      												} else {
                                                      													goto L37;
                                                      												}
                                                      											case 0xe:
                                                      												L46:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0xe;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t156 = __ebp - 0x70;
                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t156;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												while(1) {
                                                      													L48:
                                                      													__eflags = __ebx - 0x100;
                                                      													if(__ebx >= 0x100) {
                                                      														break;
                                                      													}
                                                      													__eax =  *(__ebp - 0x58);
                                                      													__edx = __ebx + __ebx;
                                                      													__ecx =  *(__ebp - 0x10);
                                                      													__esi = __edx + __eax;
                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      													__ax =  *__esi;
                                                      													 *(__ebp - 0x54) = __esi;
                                                      													__edi = __ax & 0x0000ffff;
                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      														__cx = __ax;
                                                      														_t170 = __edx + 1; // 0x1
                                                      														__ebx = _t170;
                                                      														__cx = __ax >> 5;
                                                      														__eflags = __eax;
                                                      														 *__esi = __ax;
                                                      													} else {
                                                      														 *(__ebp - 0x10) = __ecx;
                                                      														0x800 = 0x800 - __edi;
                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      														__ebx = __ebx + __ebx;
                                                      														 *__esi = __cx;
                                                      													}
                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      													 *(__ebp - 0x44) = __ebx;
                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                      														continue;
                                                      													} else {
                                                      														goto L46;
                                                      													}
                                                      												}
                                                      												L54:
                                                      												_t173 = __ebp - 0x34;
                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                      												__eflags =  *_t173;
                                                      												goto L55;
                                                      											case 0xf:
                                                      												L58:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0xf;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t203 = __ebp - 0x70;
                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t203;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												L60:
                                                      												__eflags = __ebx - 0x100;
                                                      												if(__ebx >= 0x100) {
                                                      													L55:
                                                      													__al =  *(__ebp - 0x44);
                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                      													goto L56;
                                                      												}
                                                      												L61:
                                                      												__eax =  *(__ebp - 0x58);
                                                      												__edx = __ebx + __ebx;
                                                      												__ecx =  *(__ebp - 0x10);
                                                      												__esi = __edx + __eax;
                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      												__ax =  *__esi;
                                                      												 *(__ebp - 0x54) = __esi;
                                                      												__edi = __ax & 0x0000ffff;
                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      													__cx = __ax;
                                                      													_t217 = __edx + 1; // 0x1
                                                      													__ebx = _t217;
                                                      													__cx = __ax >> 5;
                                                      													__eflags = __eax;
                                                      													 *__esi = __ax;
                                                      												} else {
                                                      													 *(__ebp - 0x10) = __ecx;
                                                      													0x800 = 0x800 - __edi;
                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      													__ebx = __ebx + __ebx;
                                                      													 *__esi = __cx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													goto L60;
                                                      												} else {
                                                      													goto L58;
                                                      												}
                                                      											case 0x10:
                                                      												L109:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0x10;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t365 = __ebp - 0x70;
                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t365;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												goto L111;
                                                      											case 0x11:
                                                      												L68:
                                                      												_t614 =  *(_t621 - 0x58);
                                                      												 *(_t621 - 0x84) = 0x12;
                                                      												while(1) {
                                                      													L132:
                                                      													 *(_t621 - 0x54) = _t614;
                                                      													goto L133;
                                                      												}
                                                      											case 0x12:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													__eax =  *(__ebp - 0x58);
                                                      													 *(__ebp - 0x84) = 0x13;
                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                      													while(1) {
                                                      														L132:
                                                      														 *(_t621 - 0x54) = _t614;
                                                      														goto L133;
                                                      													}
                                                      												}
                                                      												__eax =  *(__ebp - 0x4c);
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                      												__ecx =  *(__ebp - 0x58);
                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                      												__eflags = __eax;
                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                      												goto L130;
                                                      											case 0x13:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													_t469 = __ebp - 0x58;
                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                      													__eflags =  *_t469;
                                                      													 *(__ebp - 0x30) = 0x10;
                                                      													 *(__ebp - 0x40) = 8;
                                                      													L144:
                                                      													 *(__ebp - 0x7c) = 0x14;
                                                      													goto L145;
                                                      												}
                                                      												__eax =  *(__ebp - 0x4c);
                                                      												__ecx =  *(__ebp - 0x58);
                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                      												 *(__ebp - 0x30) = 8;
                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                      												L130:
                                                      												 *(__ebp - 0x58) = __eax;
                                                      												 *(__ebp - 0x40) = 3;
                                                      												goto L144;
                                                      											case 0x14:
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                      												__eax =  *(__ebp - 0x80);
                                                      												 *(_t621 - 0x88) = _t542;
                                                      												goto L1;
                                                      											case 0x15:
                                                      												__eax = 0;
                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      												__al = __al & 0x000000fd;
                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                      												goto L120;
                                                      											case 0x16:
                                                      												__eax =  *(__ebp - 0x30);
                                                      												__eflags = __eax - 4;
                                                      												if(__eax >= 4) {
                                                      													_push(3);
                                                      													_pop(__eax);
                                                      												}
                                                      												__ecx =  *(__ebp - 4);
                                                      												 *(__ebp - 0x40) = 6;
                                                      												__eax = __eax << 7;
                                                      												 *(__ebp - 0x7c) = 0x19;
                                                      												 *(__ebp - 0x58) = __eax;
                                                      												goto L145;
                                                      											case 0x17:
                                                      												L145:
                                                      												__eax =  *(__ebp - 0x40);
                                                      												 *(__ebp - 0x50) = 1;
                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                      												goto L149;
                                                      											case 0x18:
                                                      												L146:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0x18;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t484 = __ebp - 0x70;
                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t484;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												L148:
                                                      												_t487 = __ebp - 0x48;
                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                      												__eflags =  *_t487;
                                                      												L149:
                                                      												__eflags =  *(__ebp - 0x48);
                                                      												if( *(__ebp - 0x48) <= 0) {
                                                      													__ecx =  *(__ebp - 0x40);
                                                      													__ebx =  *(__ebp - 0x50);
                                                      													0 = 1;
                                                      													__eax = 1 << __cl;
                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                      													__eax =  *(__ebp - 0x7c);
                                                      													 *(__ebp - 0x44) = __ebx;
                                                      													while(1) {
                                                      														 *(_t621 - 0x88) = _t542;
                                                      														goto L1;
                                                      													}
                                                      												}
                                                      												__eax =  *(__ebp - 0x50);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      												__eax =  *(__ebp - 0x58);
                                                      												__esi = __edx + __eax;
                                                      												 *(__ebp - 0x54) = __esi;
                                                      												__ax =  *__esi;
                                                      												__edi = __ax & 0x0000ffff;
                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      													__cx = __ax;
                                                      													__cx = __ax >> 5;
                                                      													__eax = __eax - __ecx;
                                                      													__edx = __edx + 1;
                                                      													__eflags = __edx;
                                                      													 *__esi = __ax;
                                                      													 *(__ebp - 0x50) = __edx;
                                                      												} else {
                                                      													 *(__ebp - 0x10) = __ecx;
                                                      													0x800 = 0x800 - __edi;
                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      													 *__esi = __cx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													goto L148;
                                                      												} else {
                                                      													goto L146;
                                                      												}
                                                      											case 0x19:
                                                      												__eflags = __ebx - 4;
                                                      												if(__ebx < 4) {
                                                      													 *(__ebp - 0x2c) = __ebx;
                                                      													L119:
                                                      													_t393 = __ebp - 0x2c;
                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                      													__eflags =  *_t393;
                                                      													L120:
                                                      													__eax =  *(__ebp - 0x2c);
                                                      													__eflags = __eax;
                                                      													if(__eax == 0) {
                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                      														goto L170;
                                                      													}
                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                      														goto L171;
                                                      													}
                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                      													__eax =  *(__ebp - 0x30);
                                                      													_t400 = __ebp - 0x60;
                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                      													__eflags =  *_t400;
                                                      													goto L123;
                                                      												}
                                                      												__ecx = __ebx;
                                                      												__eax = __ebx;
                                                      												__ecx = __ebx >> 1;
                                                      												__eax = __ebx & 0x00000001;
                                                      												__ecx = (__ebx >> 1) - 1;
                                                      												__al = __al | 0x00000002;
                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                      												__eflags = __ebx - 0xe;
                                                      												 *(__ebp - 0x2c) = __eax;
                                                      												if(__ebx >= 0xe) {
                                                      													__ebx = 0;
                                                      													 *(__ebp - 0x48) = __ecx;
                                                      													L102:
                                                      													__eflags =  *(__ebp - 0x48);
                                                      													if( *(__ebp - 0x48) <= 0) {
                                                      														__eax = __eax + __ebx;
                                                      														 *(__ebp - 0x40) = 4;
                                                      														 *(__ebp - 0x2c) = __eax;
                                                      														__eax =  *(__ebp - 4);
                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                      														__eflags = __eax;
                                                      														L108:
                                                      														__ebx = 0;
                                                      														 *(__ebp - 0x58) = __eax;
                                                      														 *(__ebp - 0x50) = 1;
                                                      														 *(__ebp - 0x44) = 0;
                                                      														 *(__ebp - 0x48) = 0;
                                                      														L112:
                                                      														__eax =  *(__ebp - 0x40);
                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                      															_t391 = __ebp - 0x2c;
                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                      															__eflags =  *_t391;
                                                      															goto L119;
                                                      														}
                                                      														__eax =  *(__ebp - 0x50);
                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      														__eax =  *(__ebp - 0x58);
                                                      														__esi = __edi + __eax;
                                                      														 *(__ebp - 0x54) = __esi;
                                                      														__ax =  *__esi;
                                                      														__ecx = __ax & 0x0000ffff;
                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                      															__ecx = 0;
                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                      															__ecx = 1;
                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                      															__ebx = 1;
                                                      															__ecx =  *(__ebp - 0x48);
                                                      															__ebx = 1 << __cl;
                                                      															__ecx = 1 << __cl;
                                                      															__ebx =  *(__ebp - 0x44);
                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                      															__cx = __ax;
                                                      															__cx = __ax >> 5;
                                                      															__eax = __eax - __ecx;
                                                      															__edi = __edi + 1;
                                                      															__eflags = __edi;
                                                      															 *(__ebp - 0x44) = __ebx;
                                                      															 *__esi = __ax;
                                                      															 *(__ebp - 0x50) = __edi;
                                                      														} else {
                                                      															 *(__ebp - 0x10) = __edx;
                                                      															0x800 = 0x800 - __ecx;
                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      															 *__esi = __dx;
                                                      														}
                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                      															L111:
                                                      															_t368 = __ebp - 0x48;
                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                      															__eflags =  *_t368;
                                                      															goto L112;
                                                      														} else {
                                                      															goto L109;
                                                      														}
                                                      													}
                                                      													__ecx =  *(__ebp - 0xc);
                                                      													__ebx = __ebx + __ebx;
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      													 *(__ebp - 0x44) = __ebx;
                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                      														__ecx =  *(__ebp - 0x10);
                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      														__ebx = __ebx | 0x00000001;
                                                      														__eflags = __ebx;
                                                      														 *(__ebp - 0x44) = __ebx;
                                                      													}
                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                      														L101:
                                                      														_t338 = __ebp - 0x48;
                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                      														__eflags =  *_t338;
                                                      														goto L102;
                                                      													} else {
                                                      														goto L99;
                                                      													}
                                                      												}
                                                      												__edx =  *(__ebp - 4);
                                                      												__eax = __eax - __ebx;
                                                      												 *(__ebp - 0x40) = __ecx;
                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                      												goto L108;
                                                      											case 0x1a:
                                                      												L56:
                                                      												__eflags =  *(__ebp - 0x64);
                                                      												if( *(__ebp - 0x64) == 0) {
                                                      													 *(__ebp - 0x88) = 0x1a;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x68);
                                                      												__al =  *(__ebp - 0x5c);
                                                      												__edx =  *(__ebp - 8);
                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      												 *( *(__ebp - 0x68)) = __al;
                                                      												__ecx =  *(__ebp - 0x14);
                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                      												__eax = __ecx + 1;
                                                      												__edx = 0;
                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                      												__edx = _t192;
                                                      												goto L79;
                                                      											case 0x1b:
                                                      												L75:
                                                      												__eflags =  *(__ebp - 0x64);
                                                      												if( *(__ebp - 0x64) == 0) {
                                                      													 *(__ebp - 0x88) = 0x1b;
                                                      													goto L170;
                                                      												}
                                                      												__eax =  *(__ebp - 0x14);
                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                      													__eflags = __eax;
                                                      												}
                                                      												__edx =  *(__ebp - 8);
                                                      												__cl =  *(__eax + __edx);
                                                      												__eax =  *(__ebp - 0x14);
                                                      												 *(__ebp - 0x5c) = __cl;
                                                      												 *(__eax + __edx) = __cl;
                                                      												__eax = __eax + 1;
                                                      												__edx = 0;
                                                      												_t274 = __eax %  *(__ebp - 0x74);
                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                      												__edx = _t274;
                                                      												__eax =  *(__ebp - 0x68);
                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      												_t283 = __ebp - 0x64;
                                                      												 *_t283 =  *(__ebp - 0x64) - 1;
                                                      												__eflags =  *_t283;
                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                      												L79:
                                                      												 *(__ebp - 0x14) = __edx;
                                                      												goto L80;
                                                      											case 0x1c:
                                                      												while(1) {
                                                      													L123:
                                                      													__eflags =  *(__ebp - 0x64);
                                                      													if( *(__ebp - 0x64) == 0) {
                                                      														break;
                                                      													}
                                                      													__eax =  *(__ebp - 0x14);
                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                      														__eflags = __eax;
                                                      													}
                                                      													__edx =  *(__ebp - 8);
                                                      													__cl =  *(__eax + __edx);
                                                      													__eax =  *(__ebp - 0x14);
                                                      													 *(__ebp - 0x5c) = __cl;
                                                      													 *(__eax + __edx) = __cl;
                                                      													__eax = __eax + 1;
                                                      													__edx = 0;
                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                      													__edx = _t414;
                                                      													__eax =  *(__ebp - 0x68);
                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                      													__eflags =  *(__ebp - 0x30);
                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                      													 *(__ebp - 0x14) = _t414;
                                                      													if( *(__ebp - 0x30) > 0) {
                                                      														continue;
                                                      													} else {
                                                      														L80:
                                                      														 *(__ebp - 0x88) = 2;
                                                      														goto L1;
                                                      													}
                                                      												}
                                                      												 *(__ebp - 0x88) = 0x1c;
                                                      												goto L170;
                                                      										}
                                                      									}
                                                      									L171:
                                                      									_t544 = _t543 | 0xffffffff;
                                                      									goto L172;
                                                      								}
                                                      							}
                                                      						}
                                                      					}
                                                      					goto L1;
                                                      				}
                                                      			}














                                                      0x00000000
                                                      0x00406b79
                                                      0x00406b79
                                                      0x00406b7d
                                                      0x00406b9e
                                                      0x00406ba5
                                                      0x00406bab
                                                      0x00406bb1
                                                      0x00406bc3
                                                      0x00406bc9
                                                      0x00406bce
                                                      0x00000000
                                                      0x00406b7f
                                                      0x00406b85
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f97
                                                      0x00406f9b
                                                      0x0040714a
                                                      0x00407160
                                                      0x00407168
                                                      0x0040716f
                                                      0x00407171
                                                      0x00407178
                                                      0x0040717c
                                                      0x0040717c
                                                      0x00406fa7
                                                      0x00406fae
                                                      0x00406fb6
                                                      0x00406fb9
                                                      0x00406fbc
                                                      0x00406fbc
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x0040675e
                                                      0x0040675e
                                                      0x0040675e
                                                      0x00406767
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00000000
                                                      0x00406778
                                                      0x00000000
                                                      0x00000000
                                                      0x00406781
                                                      0x00406784
                                                      0x00406787
                                                      0x0040678b
                                                      0x00000000
                                                      0x00000000
                                                      0x00406791
                                                      0x00406794
                                                      0x00406796
                                                      0x00406797
                                                      0x0040679a
                                                      0x0040679c
                                                      0x0040679d
                                                      0x0040679f
                                                      0x004067a2
                                                      0x004067a7
                                                      0x004067ac
                                                      0x004067b5
                                                      0x004067c8
                                                      0x004067cb
                                                      0x004067d7
                                                      0x004067ff
                                                      0x00406801
                                                      0x0040680f
                                                      0x0040680f
                                                      0x00406813
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406803
                                                      0x00406803
                                                      0x00406806
                                                      0x00406807
                                                      0x00406807
                                                      0x00000000
                                                      0x00406803
                                                      0x004067dd
                                                      0x004067e2
                                                      0x004067e2
                                                      0x004067eb
                                                      0x004067f3
                                                      0x004067f6
                                                      0x00000000
                                                      0x004067fc
                                                      0x004067fc
                                                      0x00000000
                                                      0x004067fc
                                                      0x00000000
                                                      0x00406819
                                                      0x00406819
                                                      0x0040681d
                                                      0x004070c9
                                                      0x00000000
                                                      0x004070c9
                                                      0x00406826
                                                      0x00406836
                                                      0x00406839
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683f
                                                      0x00406843
                                                      0x00000000
                                                      0x00000000
                                                      0x00406845
                                                      0x0040684b
                                                      0x00406875
                                                      0x0040687b
                                                      0x00406882
                                                      0x00000000
                                                      0x00406882
                                                      0x00406851
                                                      0x00406854
                                                      0x00406859
                                                      0x00406859
                                                      0x00406864
                                                      0x0040686c
                                                      0x0040686f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068b4
                                                      0x004068ba
                                                      0x004068bd
                                                      0x004068ca
                                                      0x004068d2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406889
                                                      0x00406889
                                                      0x0040688d
                                                      0x004070d8
                                                      0x00000000
                                                      0x004070d8
                                                      0x00406899
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a7
                                                      0x004068aa
                                                      0x004068ad
                                                      0x004068b2
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068da
                                                      0x004068dc
                                                      0x004068df
                                                      0x00406950
                                                      0x00406953
                                                      0x00406956
                                                      0x0040695d
                                                      0x00406967
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x004068e1
                                                      0x004068e5
                                                      0x004068e8
                                                      0x004068ea
                                                      0x004068ed
                                                      0x004068f0
                                                      0x004068f2
                                                      0x004068f5
                                                      0x004068f7
                                                      0x004068fc
                                                      0x004068ff
                                                      0x00406902
                                                      0x00406906
                                                      0x0040690d
                                                      0x00406910
                                                      0x00406917
                                                      0x0040691b
                                                      0x00406923
                                                      0x00406923
                                                      0x00406923
                                                      0x0040691d
                                                      0x0040691d
                                                      0x0040691d
                                                      0x00406912
                                                      0x00406912
                                                      0x00406912
                                                      0x00406927
                                                      0x0040692a
                                                      0x00406948
                                                      0x0040694a
                                                      0x00000000
                                                      0x0040692c
                                                      0x0040692c
                                                      0x0040692f
                                                      0x00406932
                                                      0x00406935
                                                      0x00406937
                                                      0x00406937
                                                      0x00406937
                                                      0x0040693a
                                                      0x0040693d
                                                      0x0040693f
                                                      0x00406940
                                                      0x00406943
                                                      0x00000000
                                                      0x00406943
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406be3
                                                      0x00406be7
                                                      0x00406c0a
                                                      0x00406c0d
                                                      0x00406c10
                                                      0x00406c1a
                                                      0x00406be9
                                                      0x00406be9
                                                      0x00406bec
                                                      0x00406bef
                                                      0x00406bf2
                                                      0x00406bff
                                                      0x00406c02
                                                      0x00406c02
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406c26
                                                      0x00406c2a
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c30
                                                      0x00406c34
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c3a
                                                      0x00406c3c
                                                      0x00406c40
                                                      0x00406c40
                                                      0x00406c43
                                                      0x00406c47
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c97
                                                      0x00406c9b
                                                      0x00406ca2
                                                      0x00406ca5
                                                      0x00406ca8
                                                      0x00406cb2
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406c9d
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cbe
                                                      0x00406cc2
                                                      0x00406cc9
                                                      0x00406ccc
                                                      0x00406ccf
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cd2
                                                      0x00406cd5
                                                      0x00406cd8
                                                      0x00406cd8
                                                      0x00406cdb
                                                      0x00406cde
                                                      0x00406ce1
                                                      0x00406ce1
                                                      0x00406ce4
                                                      0x00406ceb
                                                      0x00406cf0
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00406d82
                                                      0x00407120
                                                      0x00000000
                                                      0x00407120
                                                      0x00406d88
                                                      0x00406d8b
                                                      0x00406d8e
                                                      0x00406d92
                                                      0x00406d95
                                                      0x00406d9b
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406da0
                                                      0x00406da3
                                                      0x00000000
                                                      0x00000000
                                                      0x00406973
                                                      0x00406973
                                                      0x00406977
                                                      0x004070e4
                                                      0x00000000
                                                      0x004070e4
                                                      0x0040697d
                                                      0x00406980
                                                      0x00406983
                                                      0x00406987
                                                      0x0040698a
                                                      0x00406990
                                                      0x00406992
                                                      0x00406992
                                                      0x00406992
                                                      0x00406995
                                                      0x00406998
                                                      0x00406998
                                                      0x0040699b
                                                      0x0040699e
                                                      0x00000000
                                                      0x00000000
                                                      0x004069a4
                                                      0x004069aa
                                                      0x00000000
                                                      0x00000000
                                                      0x004069b0
                                                      0x004069b0
                                                      0x004069b4
                                                      0x004069b7
                                                      0x004069ba
                                                      0x004069bd
                                                      0x004069c0
                                                      0x004069c1
                                                      0x004069c4
                                                      0x004069c6
                                                      0x004069cc
                                                      0x004069cf
                                                      0x004069d2
                                                      0x004069d5
                                                      0x004069d8
                                                      0x004069db
                                                      0x004069de
                                                      0x004069fa
                                                      0x004069fd
                                                      0x00406a00
                                                      0x00406a03
                                                      0x00406a0a
                                                      0x00406a0e
                                                      0x00406a10
                                                      0x00406a14
                                                      0x004069e0
                                                      0x004069e0
                                                      0x004069e4
                                                      0x004069ec
                                                      0x004069f1
                                                      0x004069f3
                                                      0x004069f5
                                                      0x004069f5
                                                      0x00406a17
                                                      0x00406a1e
                                                      0x00406a21
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a2c
                                                      0x00406a2c
                                                      0x00406a30
                                                      0x004070f0
                                                      0x00000000
                                                      0x004070f0
                                                      0x00406a36
                                                      0x00406a39
                                                      0x00406a3c
                                                      0x00406a40
                                                      0x00406a43
                                                      0x00406a49
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4e
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a57
                                                      0x00000000
                                                      0x00000000
                                                      0x00406a59
                                                      0x00406a5c
                                                      0x00406a5f
                                                      0x00406a62
                                                      0x00406a65
                                                      0x00406a68
                                                      0x00406a6b
                                                      0x00406a6e
                                                      0x00406a71
                                                      0x00406a74
                                                      0x00406a77
                                                      0x00406a8f
                                                      0x00406a92
                                                      0x00406a95
                                                      0x00406a98
                                                      0x00406a98
                                                      0x00406a9b
                                                      0x00406a9f
                                                      0x00406aa1
                                                      0x00406a79
                                                      0x00406a79
                                                      0x00406a81
                                                      0x00406a86
                                                      0x00406a88
                                                      0x00406a8a
                                                      0x00406a8a
                                                      0x00406aa4
                                                      0x00406aab
                                                      0x00406aae
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00406aae
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00000000
                                                      0x00000000
                                                      0x00406af0
                                                      0x00406af0
                                                      0x00406af4
                                                      0x004070fc
                                                      0x00000000
                                                      0x004070fc
                                                      0x00406afa
                                                      0x00406afd
                                                      0x00406b00
                                                      0x00406b04
                                                      0x00406b07
                                                      0x00406b0d
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b12
                                                      0x00406b15
                                                      0x00406b15
                                                      0x00406b1b
                                                      0x00406ab9
                                                      0x00406ab9
                                                      0x00406abc
                                                      0x00000000
                                                      0x00406abc
                                                      0x00406b1d
                                                      0x00406b1d
                                                      0x00406b20
                                                      0x00406b23
                                                      0x00406b26
                                                      0x00406b29
                                                      0x00406b2c
                                                      0x00406b2f
                                                      0x00406b32
                                                      0x00406b35
                                                      0x00406b38
                                                      0x00406b3b
                                                      0x00406b53
                                                      0x00406b56
                                                      0x00406b59
                                                      0x00406b5c
                                                      0x00406b5c
                                                      0x00406b5f
                                                      0x00406b63
                                                      0x00406b65
                                                      0x00406b3d
                                                      0x00406b3d
                                                      0x00406b45
                                                      0x00406b4a
                                                      0x00406b4c
                                                      0x00406b4e
                                                      0x00406b4e
                                                      0x00406b68
                                                      0x00406b6f
                                                      0x00406b72
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406e01
                                                      0x00406e01
                                                      0x00406e05
                                                      0x0040712c
                                                      0x00000000
                                                      0x0040712c
                                                      0x00406e0b
                                                      0x00406e0e
                                                      0x00406e11
                                                      0x00406e15
                                                      0x00406e18
                                                      0x00406e1e
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406bd1
                                                      0x00406bd1
                                                      0x00406bd4
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f10
                                                      0x00406f14
                                                      0x00406f36
                                                      0x00406f39
                                                      0x00406f43
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f16
                                                      0x00406f19
                                                      0x00406f1d
                                                      0x00406f20
                                                      0x00406f20
                                                      0x00406f23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fcd
                                                      0x00406fd1
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406ff6
                                                      0x00406ffd
                                                      0x00407004
                                                      0x00407004
                                                      0x00000000
                                                      0x00407004
                                                      0x00406fd3
                                                      0x00406fd6
                                                      0x00406fd9
                                                      0x00406fdc
                                                      0x00406fe3
                                                      0x00406f27
                                                      0x00406f27
                                                      0x00406f2a
                                                      0x00000000
                                                      0x00000000
                                                      0x004070be
                                                      0x004070c1
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cf8
                                                      0x00406cfa
                                                      0x00406d01
                                                      0x00406d02
                                                      0x00406d04
                                                      0x00406d07
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d0f
                                                      0x00406d12
                                                      0x00406d15
                                                      0x00406d17
                                                      0x00406d19
                                                      0x00406d19
                                                      0x00406d1a
                                                      0x00406d1d
                                                      0x00406d24
                                                      0x00406d27
                                                      0x00406d35
                                                      0x00000000
                                                      0x00000000
                                                      0x0040700b
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00000000
                                                      0x00000000
                                                      0x0040701a
                                                      0x0040701a
                                                      0x0040701e
                                                      0x00407156
                                                      0x00000000
                                                      0x00407156
                                                      0x00407024
                                                      0x00407027
                                                      0x0040702a
                                                      0x0040702e
                                                      0x00407031
                                                      0x00407037
                                                      0x00407039
                                                      0x00407039
                                                      0x00407039
                                                      0x0040703c
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x00407042
                                                      0x00407042
                                                      0x00407046
                                                      0x004070a6
                                                      0x004070a9
                                                      0x004070ae
                                                      0x004070af
                                                      0x004070b1
                                                      0x004070b3
                                                      0x004070b6
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00406fc8
                                                      0x00406fc2
                                                      0x00407048
                                                      0x0040704e
                                                      0x00407051
                                                      0x00407054
                                                      0x00407057
                                                      0x0040705a
                                                      0x0040705d
                                                      0x00407060
                                                      0x00407063
                                                      0x00407066
                                                      0x00407069
                                                      0x00407082
                                                      0x00407085
                                                      0x00407088
                                                      0x0040708b
                                                      0x0040708f
                                                      0x00407091
                                                      0x00407091
                                                      0x00407092
                                                      0x00407095
                                                      0x0040706b
                                                      0x0040706b
                                                      0x00407073
                                                      0x00407078
                                                      0x0040707a
                                                      0x0040707d
                                                      0x0040707d
                                                      0x00407098
                                                      0x0040709f
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x00406d3d
                                                      0x00406d40
                                                      0x00406d76
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea9
                                                      0x00406ea9
                                                      0x00406eac
                                                      0x00406eae
                                                      0x00407138
                                                      0x00000000
                                                      0x00407138
                                                      0x00406eb4
                                                      0x00406eb7
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ebd
                                                      0x00406ec1
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00000000
                                                      0x00406ec4
                                                      0x00406d42
                                                      0x00406d44
                                                      0x00406d46
                                                      0x00406d48
                                                      0x00406d4b
                                                      0x00406d4c
                                                      0x00406d4e
                                                      0x00406d50
                                                      0x00406d53
                                                      0x00406d56
                                                      0x00406d6c
                                                      0x00406d71
                                                      0x00406da9
                                                      0x00406da9
                                                      0x00406dad
                                                      0x00406dd9
                                                      0x00406ddb
                                                      0x00406de2
                                                      0x00406de5
                                                      0x00406de8
                                                      0x00406de8
                                                      0x00406ded
                                                      0x00406ded
                                                      0x00406def
                                                      0x00406df2
                                                      0x00406df9
                                                      0x00406dfc
                                                      0x00406e29
                                                      0x00406e29
                                                      0x00406e2c
                                                      0x00406e2f
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00000000
                                                      0x00406ea3
                                                      0x00406e31
                                                      0x00406e37
                                                      0x00406e3a
                                                      0x00406e3d
                                                      0x00406e40
                                                      0x00406e43
                                                      0x00406e46
                                                      0x00406e49
                                                      0x00406e4c
                                                      0x00406e4f
                                                      0x00406e52
                                                      0x00406e6b
                                                      0x00406e6d
                                                      0x00406e70
                                                      0x00406e71
                                                      0x00406e74
                                                      0x00406e76
                                                      0x00406e79
                                                      0x00406e7b
                                                      0x00406e7d
                                                      0x00406e80
                                                      0x00406e82
                                                      0x00406e85
                                                      0x00406e89
                                                      0x00406e8b
                                                      0x00406e8b
                                                      0x00406e8c
                                                      0x00406e8f
                                                      0x00406e92
                                                      0x00406e54
                                                      0x00406e54
                                                      0x00406e5c
                                                      0x00406e61
                                                      0x00406e63
                                                      0x00406e66
                                                      0x00406e66
                                                      0x00406e95
                                                      0x00406e9c
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00406e9c
                                                      0x00406daf
                                                      0x00406db2
                                                      0x00406db4
                                                      0x00406db7
                                                      0x00406dba
                                                      0x00406dbd
                                                      0x00406dbf
                                                      0x00406dc2
                                                      0x00406dc5
                                                      0x00406dc5
                                                      0x00406dc8
                                                      0x00406dc8
                                                      0x00406dcb
                                                      0x00406dd2
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00406dd2
                                                      0x00406d58
                                                      0x00406d5b
                                                      0x00406d5d
                                                      0x00406d60
                                                      0x00000000
                                                      0x00000000
                                                      0x00406abf
                                                      0x00406abf
                                                      0x00406ac3
                                                      0x00407108
                                                      0x00000000
                                                      0x00407108
                                                      0x00406ac9
                                                      0x00406acc
                                                      0x00406acf
                                                      0x00406ad2
                                                      0x00406ad5
                                                      0x00406ad8
                                                      0x00406adb
                                                      0x00406add
                                                      0x00406ae0
                                                      0x00406ae3
                                                      0x00406ae6
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c4a
                                                      0x00406c4a
                                                      0x00406c4e
                                                      0x00407114
                                                      0x00000000
                                                      0x00407114
                                                      0x00406c54
                                                      0x00406c57
                                                      0x00406c5a
                                                      0x00406c5d
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c62
                                                      0x00406c65
                                                      0x00406c68
                                                      0x00406c6b
                                                      0x00406c6e
                                                      0x00406c71
                                                      0x00406c72
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c77
                                                      0x00406c7a
                                                      0x00406c7d
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c83
                                                      0x00406c85
                                                      0x00406c85
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ecb
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ed1
                                                      0x00406ed4
                                                      0x00406ed7
                                                      0x00406eda
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edf
                                                      0x00406ee2
                                                      0x00406ee5
                                                      0x00406ee8
                                                      0x00406eeb
                                                      0x00406eee
                                                      0x00406eef
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef4
                                                      0x00406ef7
                                                      0x00406efa
                                                      0x00406efd
                                                      0x00406f00
                                                      0x00406f04
                                                      0x00406f06
                                                      0x00406f09
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00406c88
                                                      0x00406c88
                                                      0x00000000
                                                      0x00406c88
                                                      0x00406f09
                                                      0x0040713e
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00407175
                                                      0x00407175
                                                      0x00000000
                                                      0x00407175
                                                      0x00406fc2
                                                      0x00406f49
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406b7d

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 149a1ea87bad9471ec2d26afc2e1eb54ca0b669066d2141da6cfc8ccdd9a5e64
                                                      • Instruction ID: b22102ba0a97a3123bbdfffdcb3b598a66073f742a3c91e931c35cfd39b2e4d0
                                                      • Opcode Fuzzy Hash: 149a1ea87bad9471ec2d26afc2e1eb54ca0b669066d2141da6cfc8ccdd9a5e64
                                                      • Instruction Fuzzy Hash: 2B712271D04229DBDF28CFA8C884BADBBB1FB44305F15806AD806BB291C7789996DF44
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 98%
                                                      			E00406C97() {
                                                      				unsigned short _t531;
                                                      				signed int _t532;
                                                      				void _t533;
                                                      				signed int _t534;
                                                      				signed int _t535;
                                                      				signed int _t565;
                                                      				signed int _t568;
                                                      				signed int _t589;
                                                      				signed int* _t606;
                                                      				void* _t613;
                                                      
                                                      				L0:
                                                      				while(1) {
                                                      					L0:
                                                      					if( *(_t613 - 0x40) != 0) {
                                                      						 *(_t613 - 0x84) = 0xb;
                                                      						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                      						goto L132;
                                                      					} else {
                                                      						__eax =  *(__ebp - 0x28);
                                                      						L88:
                                                      						 *(__ebp - 0x2c) = __eax;
                                                      						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      						L89:
                                                      						__eax =  *(__ebp - 4);
                                                      						 *(__ebp - 0x80) = 0x15;
                                                      						__eax =  *(__ebp - 4) + 0xa68;
                                                      						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                      						L69:
                                                      						 *(__ebp - 0x84) = 0x12;
                                                      						while(1) {
                                                      							L132:
                                                      							 *(_t613 - 0x54) = _t606;
                                                      							while(1) {
                                                      								L133:
                                                      								_t531 =  *_t606;
                                                      								_t589 = _t531 & 0x0000ffff;
                                                      								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                      								if( *(_t613 - 0xc) >= _t565) {
                                                      									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                      									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                      									 *(_t613 - 0x40) = 1;
                                                      									_t532 = _t531 - (_t531 >> 5);
                                                      									 *_t606 = _t532;
                                                      								} else {
                                                      									 *(_t613 - 0x10) = _t565;
                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                      									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                      								}
                                                      								if( *(_t613 - 0x10) >= 0x1000000) {
                                                      									goto L139;
                                                      								}
                                                      								L137:
                                                      								if( *(_t613 - 0x6c) == 0) {
                                                      									 *(_t613 - 0x88) = 5;
                                                      									L170:
                                                      									_t568 = 0x22;
                                                      									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                      									_t535 = 0;
                                                      									L172:
                                                      									return _t535;
                                                      								}
                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                      								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                      								L139:
                                                      								_t533 =  *(_t613 - 0x84);
                                                      								while(1) {
                                                      									 *(_t613 - 0x88) = _t533;
                                                      									while(1) {
                                                      										L1:
                                                      										_t534 =  *(_t613 - 0x88);
                                                      										if(_t534 > 0x1c) {
                                                      											break;
                                                      										}
                                                      										switch( *((intOrPtr*)(_t534 * 4 +  &M0040717D))) {
                                                      											case 0:
                                                      												if( *(_t613 - 0x6c) == 0) {
                                                      													goto L170;
                                                      												}
                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                      												_t534 =  *( *(_t613 - 0x70));
                                                      												if(_t534 > 0xe1) {
                                                      													goto L171;
                                                      												}
                                                      												_t538 = _t534 & 0x000000ff;
                                                      												_push(0x2d);
                                                      												asm("cdq");
                                                      												_pop(_t570);
                                                      												_push(9);
                                                      												_pop(_t571);
                                                      												_t609 = _t538 / _t570;
                                                      												_t540 = _t538 % _t570 & 0x000000ff;
                                                      												asm("cdq");
                                                      												_t604 = _t540 % _t571 & 0x000000ff;
                                                      												 *(_t613 - 0x3c) = _t604;
                                                      												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                      												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                      												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                      												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                      													L10:
                                                      													if(_t612 == 0) {
                                                      														L12:
                                                      														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                      														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                      														goto L15;
                                                      													} else {
                                                      														goto L11;
                                                      													}
                                                      													do {
                                                      														L11:
                                                      														_t612 = _t612 - 1;
                                                      														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                      													} while (_t612 != 0);
                                                      													goto L12;
                                                      												}
                                                      												if( *(_t613 - 4) != 0) {
                                                      													GlobalFree( *(_t613 - 4));
                                                      												}
                                                      												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                      												 *(_t613 - 4) = _t534;
                                                      												if(_t534 == 0) {
                                                      													goto L171;
                                                      												} else {
                                                      													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                      													goto L10;
                                                      												}
                                                      											case 1:
                                                      												L13:
                                                      												__eflags =  *(_t613 - 0x6c);
                                                      												if( *(_t613 - 0x6c) == 0) {
                                                      													 *(_t613 - 0x88) = 1;
                                                      													goto L170;
                                                      												}
                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                      												_t45 = _t613 - 0x48;
                                                      												 *_t45 =  *(_t613 - 0x48) + 1;
                                                      												__eflags =  *_t45;
                                                      												L15:
                                                      												if( *(_t613 - 0x48) < 4) {
                                                      													goto L13;
                                                      												}
                                                      												_t546 =  *(_t613 - 0x40);
                                                      												if(_t546 ==  *(_t613 - 0x74)) {
                                                      													L20:
                                                      													 *(_t613 - 0x48) = 5;
                                                      													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                      													goto L23;
                                                      												}
                                                      												 *(_t613 - 0x74) = _t546;
                                                      												if( *(_t613 - 8) != 0) {
                                                      													GlobalFree( *(_t613 - 8));
                                                      												}
                                                      												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                      												 *(_t613 - 8) = _t534;
                                                      												if(_t534 == 0) {
                                                      													goto L171;
                                                      												} else {
                                                      													goto L20;
                                                      												}
                                                      											case 2:
                                                      												L24:
                                                      												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                      												 *(_t613 - 0x84) = 6;
                                                      												 *(_t613 - 0x4c) = _t553;
                                                      												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                      												L132:
                                                      												 *(_t613 - 0x54) = _t606;
                                                      												goto L133;
                                                      											case 3:
                                                      												L21:
                                                      												__eflags =  *(_t613 - 0x6c);
                                                      												if( *(_t613 - 0x6c) == 0) {
                                                      													 *(_t613 - 0x88) = 3;
                                                      													goto L170;
                                                      												}
                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      												_t67 = _t613 - 0x70;
                                                      												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                      												__eflags =  *_t67;
                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                      												L23:
                                                      												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                      												if( *(_t613 - 0x48) != 0) {
                                                      													goto L21;
                                                      												}
                                                      												goto L24;
                                                      											case 4:
                                                      												L133:
                                                      												_t531 =  *_t606;
                                                      												_t589 = _t531 & 0x0000ffff;
                                                      												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                      												if( *(_t613 - 0xc) >= _t565) {
                                                      													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                      													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                      													 *(_t613 - 0x40) = 1;
                                                      													_t532 = _t531 - (_t531 >> 5);
                                                      													 *_t606 = _t532;
                                                      												} else {
                                                      													 *(_t613 - 0x10) = _t565;
                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                      													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                      												}
                                                      												if( *(_t613 - 0x10) >= 0x1000000) {
                                                      													goto L139;
                                                      												}
                                                      											case 5:
                                                      												goto L137;
                                                      											case 6:
                                                      												__edx = 0;
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													__eax =  *(__ebp - 4);
                                                      													__ecx =  *(__ebp - 0x38);
                                                      													 *(__ebp - 0x34) = 1;
                                                      													 *(__ebp - 0x84) = 7;
                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                      													while(1) {
                                                      														L132:
                                                      														 *(_t613 - 0x54) = _t606;
                                                      														goto L133;
                                                      													}
                                                      												}
                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                      												__esi =  *(__ebp - 0x60);
                                                      												__cl = 8;
                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                      												__ecx =  *(__ebp - 0x3c);
                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                      												__ecx =  *(__ebp - 4);
                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      												if( *(__ebp - 0x38) >= 4) {
                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                      														_t98 = __ebp - 0x38;
                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                      														__eflags =  *_t98;
                                                      													} else {
                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                      													}
                                                      												} else {
                                                      													 *(__ebp - 0x38) = 0;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                      												if( *(__ebp - 0x34) == __edx) {
                                                      													__ebx = 0;
                                                      													__ebx = 1;
                                                      													goto L61;
                                                      												} else {
                                                      													__eax =  *(__ebp - 0x14);
                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                      														__eflags = __eax;
                                                      													}
                                                      													__ecx =  *(__ebp - 8);
                                                      													__ebx = 0;
                                                      													__ebx = 1;
                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                      													goto L41;
                                                      												}
                                                      											case 7:
                                                      												__eflags =  *(__ebp - 0x40) - 1;
                                                      												if( *(__ebp - 0x40) != 1) {
                                                      													__eax =  *(__ebp - 0x24);
                                                      													 *(__ebp - 0x80) = 0x16;
                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      													__eax =  *(__ebp - 0x28);
                                                      													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      													__eax =  *(__ebp - 0x2c);
                                                      													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      													__eax = 0;
                                                      													__eflags =  *(__ebp - 0x38) - 7;
                                                      													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      													__al = __al & 0x000000fd;
                                                      													__eax = (__eflags >= 0) - 1 + 0xa;
                                                      													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                      													__eax =  *(__ebp - 4);
                                                      													__eax =  *(__ebp - 4) + 0x664;
                                                      													__eflags = __eax;
                                                      													 *(__ebp - 0x58) = __eax;
                                                      													goto L69;
                                                      												}
                                                      												__eax =  *(__ebp - 4);
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x84) = 8;
                                                      												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                      												while(1) {
                                                      													L132:
                                                      													 *(_t613 - 0x54) = _t606;
                                                      													goto L133;
                                                      												}
                                                      											case 8:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													__eax =  *(__ebp - 4);
                                                      													__ecx =  *(__ebp - 0x38);
                                                      													 *(__ebp - 0x84) = 0xa;
                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                      												} else {
                                                      													__eax =  *(__ebp - 0x38);
                                                      													__ecx =  *(__ebp - 4);
                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                      													 *(__ebp - 0x84) = 9;
                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                      												}
                                                      												while(1) {
                                                      													L132:
                                                      													 *(_t613 - 0x54) = _t606;
                                                      													goto L133;
                                                      												}
                                                      											case 9:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													goto L89;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x60);
                                                      												if( *(__ebp - 0x60) == 0) {
                                                      													goto L171;
                                                      												}
                                                      												__eax = 0;
                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                      												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                      												__eflags = _t259;
                                                      												0 | _t259 = _t259 + _t259 + 9;
                                                      												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                      												goto L76;
                                                      											case 0xa:
                                                      												goto L0;
                                                      											case 0xb:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													__ecx =  *(__ebp - 0x24);
                                                      													__eax =  *(__ebp - 0x20);
                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      												} else {
                                                      													__eax =  *(__ebp - 0x24);
                                                      												}
                                                      												__ecx =  *(__ebp - 0x28);
                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      												goto L88;
                                                      											case 0xc:
                                                      												L99:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0xc;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t334 = __ebp - 0x70;
                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t334;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												__eax =  *(__ebp - 0x2c);
                                                      												goto L101;
                                                      											case 0xd:
                                                      												L37:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0xd;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t122 = __ebp - 0x70;
                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t122;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												L39:
                                                      												__eax =  *(__ebp - 0x40);
                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                      													goto L48;
                                                      												}
                                                      												__eflags = __ebx - 0x100;
                                                      												if(__ebx >= 0x100) {
                                                      													goto L54;
                                                      												}
                                                      												L41:
                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                      												__ecx =  *(__ebp - 0x58);
                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                      												 *(__ebp - 0x48) = __eax;
                                                      												__eax = __eax + 1;
                                                      												__eax = __eax << 8;
                                                      												__eax = __eax + __ebx;
                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      												__ax =  *__esi;
                                                      												 *(__ebp - 0x54) = __esi;
                                                      												__edx = __ax & 0x0000ffff;
                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      													__cx = __ax;
                                                      													 *(__ebp - 0x40) = 1;
                                                      													__cx = __ax >> 5;
                                                      													__eflags = __eax;
                                                      													__ebx = __ebx + __ebx + 1;
                                                      													 *__esi = __ax;
                                                      												} else {
                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                      													 *(__ebp - 0x10) = __ecx;
                                                      													0x800 = 0x800 - __edx;
                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                      													__ebx = __ebx + __ebx;
                                                      													 *__esi = __cx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													goto L39;
                                                      												} else {
                                                      													goto L37;
                                                      												}
                                                      											case 0xe:
                                                      												L46:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0xe;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t156 = __ebp - 0x70;
                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t156;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												while(1) {
                                                      													L48:
                                                      													__eflags = __ebx - 0x100;
                                                      													if(__ebx >= 0x100) {
                                                      														break;
                                                      													}
                                                      													__eax =  *(__ebp - 0x58);
                                                      													__edx = __ebx + __ebx;
                                                      													__ecx =  *(__ebp - 0x10);
                                                      													__esi = __edx + __eax;
                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      													__ax =  *__esi;
                                                      													 *(__ebp - 0x54) = __esi;
                                                      													__edi = __ax & 0x0000ffff;
                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      														__cx = __ax;
                                                      														_t170 = __edx + 1; // 0x1
                                                      														__ebx = _t170;
                                                      														__cx = __ax >> 5;
                                                      														__eflags = __eax;
                                                      														 *__esi = __ax;
                                                      													} else {
                                                      														 *(__ebp - 0x10) = __ecx;
                                                      														0x800 = 0x800 - __edi;
                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      														__ebx = __ebx + __ebx;
                                                      														 *__esi = __cx;
                                                      													}
                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      													 *(__ebp - 0x44) = __ebx;
                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                      														continue;
                                                      													} else {
                                                      														goto L46;
                                                      													}
                                                      												}
                                                      												L54:
                                                      												_t173 = __ebp - 0x34;
                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                      												__eflags =  *_t173;
                                                      												goto L55;
                                                      											case 0xf:
                                                      												L58:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0xf;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t203 = __ebp - 0x70;
                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t203;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												L60:
                                                      												__eflags = __ebx - 0x100;
                                                      												if(__ebx >= 0x100) {
                                                      													L55:
                                                      													__al =  *(__ebp - 0x44);
                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                      													goto L56;
                                                      												}
                                                      												L61:
                                                      												__eax =  *(__ebp - 0x58);
                                                      												__edx = __ebx + __ebx;
                                                      												__ecx =  *(__ebp - 0x10);
                                                      												__esi = __edx + __eax;
                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      												__ax =  *__esi;
                                                      												 *(__ebp - 0x54) = __esi;
                                                      												__edi = __ax & 0x0000ffff;
                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      													__cx = __ax;
                                                      													_t217 = __edx + 1; // 0x1
                                                      													__ebx = _t217;
                                                      													__cx = __ax >> 5;
                                                      													__eflags = __eax;
                                                      													 *__esi = __ax;
                                                      												} else {
                                                      													 *(__ebp - 0x10) = __ecx;
                                                      													0x800 = 0x800 - __edi;
                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      													__ebx = __ebx + __ebx;
                                                      													 *__esi = __cx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													goto L60;
                                                      												} else {
                                                      													goto L58;
                                                      												}
                                                      											case 0x10:
                                                      												L109:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0x10;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t365 = __ebp - 0x70;
                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t365;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												goto L111;
                                                      											case 0x11:
                                                      												goto L69;
                                                      											case 0x12:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													__eax =  *(__ebp - 0x58);
                                                      													 *(__ebp - 0x84) = 0x13;
                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                      													while(1) {
                                                      														L132:
                                                      														 *(_t613 - 0x54) = _t606;
                                                      														goto L133;
                                                      													}
                                                      												}
                                                      												__eax =  *(__ebp - 0x4c);
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                      												__ecx =  *(__ebp - 0x58);
                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                      												__eflags = __eax;
                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                      												goto L130;
                                                      											case 0x13:
                                                      												__eflags =  *(__ebp - 0x40);
                                                      												if( *(__ebp - 0x40) != 0) {
                                                      													_t469 = __ebp - 0x58;
                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                      													__eflags =  *_t469;
                                                      													 *(__ebp - 0x30) = 0x10;
                                                      													 *(__ebp - 0x40) = 8;
                                                      													L144:
                                                      													 *(__ebp - 0x7c) = 0x14;
                                                      													goto L145;
                                                      												}
                                                      												__eax =  *(__ebp - 0x4c);
                                                      												__ecx =  *(__ebp - 0x58);
                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                      												 *(__ebp - 0x30) = 8;
                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                      												L130:
                                                      												 *(__ebp - 0x58) = __eax;
                                                      												 *(__ebp - 0x40) = 3;
                                                      												goto L144;
                                                      											case 0x14:
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                      												__eax =  *(__ebp - 0x80);
                                                      												 *(_t613 - 0x88) = _t533;
                                                      												goto L1;
                                                      											case 0x15:
                                                      												__eax = 0;
                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      												__al = __al & 0x000000fd;
                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                      												goto L120;
                                                      											case 0x16:
                                                      												__eax =  *(__ebp - 0x30);
                                                      												__eflags = __eax - 4;
                                                      												if(__eax >= 4) {
                                                      													_push(3);
                                                      													_pop(__eax);
                                                      												}
                                                      												__ecx =  *(__ebp - 4);
                                                      												 *(__ebp - 0x40) = 6;
                                                      												__eax = __eax << 7;
                                                      												 *(__ebp - 0x7c) = 0x19;
                                                      												 *(__ebp - 0x58) = __eax;
                                                      												goto L145;
                                                      											case 0x17:
                                                      												L145:
                                                      												__eax =  *(__ebp - 0x40);
                                                      												 *(__ebp - 0x50) = 1;
                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                      												goto L149;
                                                      											case 0x18:
                                                      												L146:
                                                      												__eflags =  *(__ebp - 0x6c);
                                                      												if( *(__ebp - 0x6c) == 0) {
                                                      													 *(__ebp - 0x88) = 0x18;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x70);
                                                      												__eax =  *(__ebp - 0xc);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												_t484 = __ebp - 0x70;
                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                      												__eflags =  *_t484;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      												L148:
                                                      												_t487 = __ebp - 0x48;
                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                      												__eflags =  *_t487;
                                                      												L149:
                                                      												__eflags =  *(__ebp - 0x48);
                                                      												if( *(__ebp - 0x48) <= 0) {
                                                      													__ecx =  *(__ebp - 0x40);
                                                      													__ebx =  *(__ebp - 0x50);
                                                      													0 = 1;
                                                      													__eax = 1 << __cl;
                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                      													__eax =  *(__ebp - 0x7c);
                                                      													 *(__ebp - 0x44) = __ebx;
                                                      													while(1) {
                                                      														 *(_t613 - 0x88) = _t533;
                                                      														goto L1;
                                                      													}
                                                      												}
                                                      												__eax =  *(__ebp - 0x50);
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      												__eax =  *(__ebp - 0x58);
                                                      												__esi = __edx + __eax;
                                                      												 *(__ebp - 0x54) = __esi;
                                                      												__ax =  *__esi;
                                                      												__edi = __ax & 0x0000ffff;
                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      													__cx = __ax;
                                                      													__cx = __ax >> 5;
                                                      													__eax = __eax - __ecx;
                                                      													__edx = __edx + 1;
                                                      													__eflags = __edx;
                                                      													 *__esi = __ax;
                                                      													 *(__ebp - 0x50) = __edx;
                                                      												} else {
                                                      													 *(__ebp - 0x10) = __ecx;
                                                      													0x800 = 0x800 - __edi;
                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      													 *__esi = __cx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													goto L148;
                                                      												} else {
                                                      													goto L146;
                                                      												}
                                                      											case 0x19:
                                                      												__eflags = __ebx - 4;
                                                      												if(__ebx < 4) {
                                                      													 *(__ebp - 0x2c) = __ebx;
                                                      													L119:
                                                      													_t393 = __ebp - 0x2c;
                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                      													__eflags =  *_t393;
                                                      													L120:
                                                      													__eax =  *(__ebp - 0x2c);
                                                      													__eflags = __eax;
                                                      													if(__eax == 0) {
                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                      														goto L170;
                                                      													}
                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                      														goto L171;
                                                      													}
                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                      													__eax =  *(__ebp - 0x30);
                                                      													_t400 = __ebp - 0x60;
                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                      													__eflags =  *_t400;
                                                      													goto L123;
                                                      												}
                                                      												__ecx = __ebx;
                                                      												__eax = __ebx;
                                                      												__ecx = __ebx >> 1;
                                                      												__eax = __ebx & 0x00000001;
                                                      												__ecx = (__ebx >> 1) - 1;
                                                      												__al = __al | 0x00000002;
                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                      												__eflags = __ebx - 0xe;
                                                      												 *(__ebp - 0x2c) = __eax;
                                                      												if(__ebx >= 0xe) {
                                                      													__ebx = 0;
                                                      													 *(__ebp - 0x48) = __ecx;
                                                      													L102:
                                                      													__eflags =  *(__ebp - 0x48);
                                                      													if( *(__ebp - 0x48) <= 0) {
                                                      														__eax = __eax + __ebx;
                                                      														 *(__ebp - 0x40) = 4;
                                                      														 *(__ebp - 0x2c) = __eax;
                                                      														__eax =  *(__ebp - 4);
                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                      														__eflags = __eax;
                                                      														L108:
                                                      														__ebx = 0;
                                                      														 *(__ebp - 0x58) = __eax;
                                                      														 *(__ebp - 0x50) = 1;
                                                      														 *(__ebp - 0x44) = 0;
                                                      														 *(__ebp - 0x48) = 0;
                                                      														L112:
                                                      														__eax =  *(__ebp - 0x40);
                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                      															_t391 = __ebp - 0x2c;
                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                      															__eflags =  *_t391;
                                                      															goto L119;
                                                      														}
                                                      														__eax =  *(__ebp - 0x50);
                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      														__eax =  *(__ebp - 0x58);
                                                      														__esi = __edi + __eax;
                                                      														 *(__ebp - 0x54) = __esi;
                                                      														__ax =  *__esi;
                                                      														__ecx = __ax & 0x0000ffff;
                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                      															__ecx = 0;
                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                      															__ecx = 1;
                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                      															__ebx = 1;
                                                      															__ecx =  *(__ebp - 0x48);
                                                      															__ebx = 1 << __cl;
                                                      															__ecx = 1 << __cl;
                                                      															__ebx =  *(__ebp - 0x44);
                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                      															__cx = __ax;
                                                      															__cx = __ax >> 5;
                                                      															__eax = __eax - __ecx;
                                                      															__edi = __edi + 1;
                                                      															__eflags = __edi;
                                                      															 *(__ebp - 0x44) = __ebx;
                                                      															 *__esi = __ax;
                                                      															 *(__ebp - 0x50) = __edi;
                                                      														} else {
                                                      															 *(__ebp - 0x10) = __edx;
                                                      															0x800 = 0x800 - __ecx;
                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      															 *__esi = __dx;
                                                      														}
                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                      															L111:
                                                      															_t368 = __ebp - 0x48;
                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                      															__eflags =  *_t368;
                                                      															goto L112;
                                                      														} else {
                                                      															goto L109;
                                                      														}
                                                      													}
                                                      													__ecx =  *(__ebp - 0xc);
                                                      													__ebx = __ebx + __ebx;
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      													 *(__ebp - 0x44) = __ebx;
                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                      														__ecx =  *(__ebp - 0x10);
                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      														__ebx = __ebx | 0x00000001;
                                                      														__eflags = __ebx;
                                                      														 *(__ebp - 0x44) = __ebx;
                                                      													}
                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                      														L101:
                                                      														_t338 = __ebp - 0x48;
                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                      														__eflags =  *_t338;
                                                      														goto L102;
                                                      													} else {
                                                      														goto L99;
                                                      													}
                                                      												}
                                                      												__edx =  *(__ebp - 4);
                                                      												__eax = __eax - __ebx;
                                                      												 *(__ebp - 0x40) = __ecx;
                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                      												goto L108;
                                                      											case 0x1a:
                                                      												L56:
                                                      												__eflags =  *(__ebp - 0x64);
                                                      												if( *(__ebp - 0x64) == 0) {
                                                      													 *(__ebp - 0x88) = 0x1a;
                                                      													goto L170;
                                                      												}
                                                      												__ecx =  *(__ebp - 0x68);
                                                      												__al =  *(__ebp - 0x5c);
                                                      												__edx =  *(__ebp - 8);
                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      												 *( *(__ebp - 0x68)) = __al;
                                                      												__ecx =  *(__ebp - 0x14);
                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                      												__eax = __ecx + 1;
                                                      												__edx = 0;
                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                      												__edx = _t192;
                                                      												goto L80;
                                                      											case 0x1b:
                                                      												L76:
                                                      												__eflags =  *(__ebp - 0x64);
                                                      												if( *(__ebp - 0x64) == 0) {
                                                      													 *(__ebp - 0x88) = 0x1b;
                                                      													goto L170;
                                                      												}
                                                      												__eax =  *(__ebp - 0x14);
                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                      													__eflags = __eax;
                                                      												}
                                                      												__edx =  *(__ebp - 8);
                                                      												__cl =  *(__eax + __edx);
                                                      												__eax =  *(__ebp - 0x14);
                                                      												 *(__ebp - 0x5c) = __cl;
                                                      												 *(__eax + __edx) = __cl;
                                                      												__eax = __eax + 1;
                                                      												__edx = 0;
                                                      												_t275 = __eax %  *(__ebp - 0x74);
                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                      												__edx = _t275;
                                                      												__eax =  *(__ebp - 0x68);
                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      												_t284 = __ebp - 0x64;
                                                      												 *_t284 =  *(__ebp - 0x64) - 1;
                                                      												__eflags =  *_t284;
                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                      												L80:
                                                      												 *(__ebp - 0x14) = __edx;
                                                      												goto L81;
                                                      											case 0x1c:
                                                      												while(1) {
                                                      													L123:
                                                      													__eflags =  *(__ebp - 0x64);
                                                      													if( *(__ebp - 0x64) == 0) {
                                                      														break;
                                                      													}
                                                      													__eax =  *(__ebp - 0x14);
                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                      														__eflags = __eax;
                                                      													}
                                                      													__edx =  *(__ebp - 8);
                                                      													__cl =  *(__eax + __edx);
                                                      													__eax =  *(__ebp - 0x14);
                                                      													 *(__ebp - 0x5c) = __cl;
                                                      													 *(__eax + __edx) = __cl;
                                                      													__eax = __eax + 1;
                                                      													__edx = 0;
                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                      													__edx = _t414;
                                                      													__eax =  *(__ebp - 0x68);
                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                      													__eflags =  *(__ebp - 0x30);
                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                      													 *(__ebp - 0x14) = _t414;
                                                      													if( *(__ebp - 0x30) > 0) {
                                                      														continue;
                                                      													} else {
                                                      														L81:
                                                      														 *(__ebp - 0x88) = 2;
                                                      														goto L1;
                                                      													}
                                                      												}
                                                      												 *(__ebp - 0x88) = 0x1c;
                                                      												goto L170;
                                                      										}
                                                      									}
                                                      									L171:
                                                      									_t535 = _t534 | 0xffffffff;
                                                      									goto L172;
                                                      								}
                                                      							}
                                                      						}
                                                      					}
                                                      					goto L1;
                                                      				}
                                                      			}













                                                      0x00000000
                                                      0x00406c97
                                                      0x00406c97
                                                      0x00406c9b
                                                      0x00406ca8
                                                      0x00406cb2
                                                      0x00000000
                                                      0x00406c9d
                                                      0x00406c9d
                                                      0x00406cd8
                                                      0x00406cdb
                                                      0x00406cde
                                                      0x00406ce1
                                                      0x00406ce1
                                                      0x00406ce4
                                                      0x00406ceb
                                                      0x00406cf0
                                                      0x00406bd1
                                                      0x00406bd4
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f97
                                                      0x00406f9b
                                                      0x0040714a
                                                      0x00407160
                                                      0x00407168
                                                      0x0040716f
                                                      0x00407171
                                                      0x00407178
                                                      0x0040717c
                                                      0x0040717c
                                                      0x00406fa7
                                                      0x00406fae
                                                      0x00406fb6
                                                      0x00406fb9
                                                      0x00406fbc
                                                      0x00406fbc
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x0040675e
                                                      0x0040675e
                                                      0x0040675e
                                                      0x00406767
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00000000
                                                      0x00406778
                                                      0x00000000
                                                      0x00000000
                                                      0x00406781
                                                      0x00406784
                                                      0x00406787
                                                      0x0040678b
                                                      0x00000000
                                                      0x00000000
                                                      0x00406791
                                                      0x00406794
                                                      0x00406796
                                                      0x00406797
                                                      0x0040679a
                                                      0x0040679c
                                                      0x0040679d
                                                      0x0040679f
                                                      0x004067a2
                                                      0x004067a7
                                                      0x004067ac
                                                      0x004067b5
                                                      0x004067c8
                                                      0x004067cb
                                                      0x004067d7
                                                      0x004067ff
                                                      0x00406801
                                                      0x0040680f
                                                      0x0040680f
                                                      0x00406813
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406803
                                                      0x00406803
                                                      0x00406806
                                                      0x00406807
                                                      0x00406807
                                                      0x00000000
                                                      0x00406803
                                                      0x004067dd
                                                      0x004067e2
                                                      0x004067e2
                                                      0x004067eb
                                                      0x004067f3
                                                      0x004067f6
                                                      0x00000000
                                                      0x004067fc
                                                      0x004067fc
                                                      0x00000000
                                                      0x004067fc
                                                      0x00000000
                                                      0x00406819
                                                      0x00406819
                                                      0x0040681d
                                                      0x004070c9
                                                      0x00000000
                                                      0x004070c9
                                                      0x00406826
                                                      0x00406836
                                                      0x00406839
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683f
                                                      0x00406843
                                                      0x00000000
                                                      0x00000000
                                                      0x00406845
                                                      0x0040684b
                                                      0x00406875
                                                      0x0040687b
                                                      0x00406882
                                                      0x00000000
                                                      0x00406882
                                                      0x00406851
                                                      0x00406854
                                                      0x00406859
                                                      0x00406859
                                                      0x00406864
                                                      0x0040686c
                                                      0x0040686f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068b4
                                                      0x004068ba
                                                      0x004068bd
                                                      0x004068ca
                                                      0x004068d2
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00000000
                                                      0x00406889
                                                      0x00406889
                                                      0x0040688d
                                                      0x004070d8
                                                      0x00000000
                                                      0x004070d8
                                                      0x00406899
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a7
                                                      0x004068aa
                                                      0x004068ad
                                                      0x004068b2
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068da
                                                      0x004068dc
                                                      0x004068df
                                                      0x00406950
                                                      0x00406953
                                                      0x00406956
                                                      0x0040695d
                                                      0x00406967
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00406f46
                                                      0x004068e1
                                                      0x004068e5
                                                      0x004068e8
                                                      0x004068ea
                                                      0x004068ed
                                                      0x004068f0
                                                      0x004068f2
                                                      0x004068f5
                                                      0x004068f7
                                                      0x004068fc
                                                      0x004068ff
                                                      0x00406902
                                                      0x00406906
                                                      0x0040690d
                                                      0x00406910
                                                      0x00406917
                                                      0x0040691b
                                                      0x00406923
                                                      0x00406923
                                                      0x00406923
                                                      0x0040691d
                                                      0x0040691d
                                                      0x0040691d
                                                      0x00406912
                                                      0x00406912
                                                      0x00406912
                                                      0x00406927
                                                      0x0040692a
                                                      0x00406948
                                                      0x0040694a
                                                      0x00000000
                                                      0x0040692c
                                                      0x0040692c
                                                      0x0040692f
                                                      0x00406932
                                                      0x00406935
                                                      0x00406937
                                                      0x00406937
                                                      0x00406937
                                                      0x0040693a
                                                      0x0040693d
                                                      0x0040693f
                                                      0x00406940
                                                      0x00406943
                                                      0x00000000
                                                      0x00406943
                                                      0x00000000
                                                      0x00406b79
                                                      0x00406b7d
                                                      0x00406b9b
                                                      0x00406b9e
                                                      0x00406ba5
                                                      0x00406ba8
                                                      0x00406bab
                                                      0x00406bae
                                                      0x00406bb1
                                                      0x00406bb4
                                                      0x00406bb6
                                                      0x00406bbd
                                                      0x00406bbe
                                                      0x00406bc0
                                                      0x00406bc3
                                                      0x00406bc6
                                                      0x00406bc9
                                                      0x00406bc9
                                                      0x00406bce
                                                      0x00000000
                                                      0x00406bce
                                                      0x00406b7f
                                                      0x00406b82
                                                      0x00406b85
                                                      0x00406b8f
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406be3
                                                      0x00406be7
                                                      0x00406c0a
                                                      0x00406c0d
                                                      0x00406c10
                                                      0x00406c1a
                                                      0x00406be9
                                                      0x00406be9
                                                      0x00406bec
                                                      0x00406bef
                                                      0x00406bf2
                                                      0x00406bff
                                                      0x00406c02
                                                      0x00406c02
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406c26
                                                      0x00406c2a
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c30
                                                      0x00406c34
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c3a
                                                      0x00406c3c
                                                      0x00406c40
                                                      0x00406c40
                                                      0x00406c43
                                                      0x00406c47
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cbe
                                                      0x00406cc2
                                                      0x00406cc9
                                                      0x00406ccc
                                                      0x00406ccf
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cd2
                                                      0x00406cd5
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00406d82
                                                      0x00407120
                                                      0x00000000
                                                      0x00407120
                                                      0x00406d88
                                                      0x00406d8b
                                                      0x00406d8e
                                                      0x00406d92
                                                      0x00406d95
                                                      0x00406d9b
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406da0
                                                      0x00406da3
                                                      0x00000000
                                                      0x00000000
                                                      0x00406973
                                                      0x00406973
                                                      0x00406977
                                                      0x004070e4
                                                      0x00000000
                                                      0x004070e4
                                                      0x0040697d
                                                      0x00406980
                                                      0x00406983
                                                      0x00406987
                                                      0x0040698a
                                                      0x00406990
                                                      0x00406992
                                                      0x00406992
                                                      0x00406992
                                                      0x00406995
                                                      0x00406998
                                                      0x00406998
                                                      0x0040699b
                                                      0x0040699e
                                                      0x00000000
                                                      0x00000000
                                                      0x004069a4
                                                      0x004069aa
                                                      0x00000000
                                                      0x00000000
                                                      0x004069b0
                                                      0x004069b0
                                                      0x004069b4
                                                      0x004069b7
                                                      0x004069ba
                                                      0x004069bd
                                                      0x004069c0
                                                      0x004069c1
                                                      0x004069c4
                                                      0x004069c6
                                                      0x004069cc
                                                      0x004069cf
                                                      0x004069d2
                                                      0x004069d5
                                                      0x004069d8
                                                      0x004069db
                                                      0x004069de
                                                      0x004069fa
                                                      0x004069fd
                                                      0x00406a00
                                                      0x00406a03
                                                      0x00406a0a
                                                      0x00406a0e
                                                      0x00406a10
                                                      0x00406a14
                                                      0x004069e0
                                                      0x004069e0
                                                      0x004069e4
                                                      0x004069ec
                                                      0x004069f1
                                                      0x004069f3
                                                      0x004069f5
                                                      0x004069f5
                                                      0x00406a17
                                                      0x00406a1e
                                                      0x00406a21
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a2c
                                                      0x00406a2c
                                                      0x00406a30
                                                      0x004070f0
                                                      0x00000000
                                                      0x004070f0
                                                      0x00406a36
                                                      0x00406a39
                                                      0x00406a3c
                                                      0x00406a40
                                                      0x00406a43
                                                      0x00406a49
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4e
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a57
                                                      0x00000000
                                                      0x00000000
                                                      0x00406a59
                                                      0x00406a5c
                                                      0x00406a5f
                                                      0x00406a62
                                                      0x00406a65
                                                      0x00406a68
                                                      0x00406a6b
                                                      0x00406a6e
                                                      0x00406a71
                                                      0x00406a74
                                                      0x00406a77
                                                      0x00406a8f
                                                      0x00406a92
                                                      0x00406a95
                                                      0x00406a98
                                                      0x00406a98
                                                      0x00406a9b
                                                      0x00406a9f
                                                      0x00406aa1
                                                      0x00406a79
                                                      0x00406a79
                                                      0x00406a81
                                                      0x00406a86
                                                      0x00406a88
                                                      0x00406a8a
                                                      0x00406a8a
                                                      0x00406aa4
                                                      0x00406aab
                                                      0x00406aae
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00406aae
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00000000
                                                      0x00000000
                                                      0x00406af0
                                                      0x00406af0
                                                      0x00406af4
                                                      0x004070fc
                                                      0x00000000
                                                      0x004070fc
                                                      0x00406afa
                                                      0x00406afd
                                                      0x00406b00
                                                      0x00406b04
                                                      0x00406b07
                                                      0x00406b0d
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b12
                                                      0x00406b15
                                                      0x00406b15
                                                      0x00406b1b
                                                      0x00406ab9
                                                      0x00406ab9
                                                      0x00406abc
                                                      0x00000000
                                                      0x00406abc
                                                      0x00406b1d
                                                      0x00406b1d
                                                      0x00406b20
                                                      0x00406b23
                                                      0x00406b26
                                                      0x00406b29
                                                      0x00406b2c
                                                      0x00406b2f
                                                      0x00406b32
                                                      0x00406b35
                                                      0x00406b38
                                                      0x00406b3b
                                                      0x00406b53
                                                      0x00406b56
                                                      0x00406b59
                                                      0x00406b5c
                                                      0x00406b5c
                                                      0x00406b5f
                                                      0x00406b63
                                                      0x00406b65
                                                      0x00406b3d
                                                      0x00406b3d
                                                      0x00406b45
                                                      0x00406b4a
                                                      0x00406b4c
                                                      0x00406b4e
                                                      0x00406b4e
                                                      0x00406b68
                                                      0x00406b6f
                                                      0x00406b72
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406e01
                                                      0x00406e01
                                                      0x00406e05
                                                      0x0040712c
                                                      0x00000000
                                                      0x0040712c
                                                      0x00406e0b
                                                      0x00406e0e
                                                      0x00406e11
                                                      0x00406e15
                                                      0x00406e18
                                                      0x00406e1e
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e23
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f10
                                                      0x00406f14
                                                      0x00406f36
                                                      0x00406f39
                                                      0x00406f43
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f16
                                                      0x00406f19
                                                      0x00406f1d
                                                      0x00406f20
                                                      0x00406f20
                                                      0x00406f23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fcd
                                                      0x00406fd1
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406ff6
                                                      0x00406ffd
                                                      0x00407004
                                                      0x00407004
                                                      0x00000000
                                                      0x00407004
                                                      0x00406fd3
                                                      0x00406fd6
                                                      0x00406fd9
                                                      0x00406fdc
                                                      0x00406fe3
                                                      0x00406f27
                                                      0x00406f27
                                                      0x00406f2a
                                                      0x00000000
                                                      0x00000000
                                                      0x004070be
                                                      0x004070c1
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cf8
                                                      0x00406cfa
                                                      0x00406d01
                                                      0x00406d02
                                                      0x00406d04
                                                      0x00406d07
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d0f
                                                      0x00406d12
                                                      0x00406d15
                                                      0x00406d17
                                                      0x00406d19
                                                      0x00406d19
                                                      0x00406d1a
                                                      0x00406d1d
                                                      0x00406d24
                                                      0x00406d27
                                                      0x00406d35
                                                      0x00000000
                                                      0x00000000
                                                      0x0040700b
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00000000
                                                      0x00000000
                                                      0x0040701a
                                                      0x0040701a
                                                      0x0040701e
                                                      0x00407156
                                                      0x00000000
                                                      0x00407156
                                                      0x00407024
                                                      0x00407027
                                                      0x0040702a
                                                      0x0040702e
                                                      0x00407031
                                                      0x00407037
                                                      0x00407039
                                                      0x00407039
                                                      0x00407039
                                                      0x0040703c
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x00407042
                                                      0x00407042
                                                      0x00407046
                                                      0x004070a6
                                                      0x004070a9
                                                      0x004070ae
                                                      0x004070af
                                                      0x004070b1
                                                      0x004070b3
                                                      0x004070b6
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00406fc8
                                                      0x00406fc2
                                                      0x00407048
                                                      0x0040704e
                                                      0x00407051
                                                      0x00407054
                                                      0x00407057
                                                      0x0040705a
                                                      0x0040705d
                                                      0x00407060
                                                      0x00407063
                                                      0x00407066
                                                      0x00407069
                                                      0x00407082
                                                      0x00407085
                                                      0x00407088
                                                      0x0040708b
                                                      0x0040708f
                                                      0x00407091
                                                      0x00407091
                                                      0x00407092
                                                      0x00407095
                                                      0x0040706b
                                                      0x0040706b
                                                      0x00407073
                                                      0x00407078
                                                      0x0040707a
                                                      0x0040707d
                                                      0x0040707d
                                                      0x00407098
                                                      0x0040709f
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x00406d3d
                                                      0x00406d40
                                                      0x00406d76
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea9
                                                      0x00406ea9
                                                      0x00406eac
                                                      0x00406eae
                                                      0x00407138
                                                      0x00000000
                                                      0x00407138
                                                      0x00406eb4
                                                      0x00406eb7
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ebd
                                                      0x00406ec1
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00000000
                                                      0x00406ec4
                                                      0x00406d42
                                                      0x00406d44
                                                      0x00406d46
                                                      0x00406d48
                                                      0x00406d4b
                                                      0x00406d4c
                                                      0x00406d4e
                                                      0x00406d50
                                                      0x00406d53
                                                      0x00406d56
                                                      0x00406d6c
                                                      0x00406d71
                                                      0x00406da9
                                                      0x00406da9
                                                      0x00406dad
                                                      0x00406dd9
                                                      0x00406ddb
                                                      0x00406de2
                                                      0x00406de5
                                                      0x00406de8
                                                      0x00406de8
                                                      0x00406ded
                                                      0x00406ded
                                                      0x00406def
                                                      0x00406df2
                                                      0x00406df9
                                                      0x00406dfc
                                                      0x00406e29
                                                      0x00406e29
                                                      0x00406e2c
                                                      0x00406e2f
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00000000
                                                      0x00406ea3
                                                      0x00406e31
                                                      0x00406e37
                                                      0x00406e3a
                                                      0x00406e3d
                                                      0x00406e40
                                                      0x00406e43
                                                      0x00406e46
                                                      0x00406e49
                                                      0x00406e4c
                                                      0x00406e4f
                                                      0x00406e52
                                                      0x00406e6b
                                                      0x00406e6d
                                                      0x00406e70
                                                      0x00406e71
                                                      0x00406e74
                                                      0x00406e76
                                                      0x00406e79
                                                      0x00406e7b
                                                      0x00406e7d
                                                      0x00406e80
                                                      0x00406e82
                                                      0x00406e85
                                                      0x00406e89
                                                      0x00406e8b
                                                      0x00406e8b
                                                      0x00406e8c
                                                      0x00406e8f
                                                      0x00406e92
                                                      0x00406e54
                                                      0x00406e54
                                                      0x00406e5c
                                                      0x00406e61
                                                      0x00406e63
                                                      0x00406e66
                                                      0x00406e66
                                                      0x00406e95
                                                      0x00406e9c
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00406e9c
                                                      0x00406daf
                                                      0x00406db2
                                                      0x00406db4
                                                      0x00406db7
                                                      0x00406dba
                                                      0x00406dbd
                                                      0x00406dbf
                                                      0x00406dc2
                                                      0x00406dc5
                                                      0x00406dc5
                                                      0x00406dc8
                                                      0x00406dc8
                                                      0x00406dcb
                                                      0x00406dd2
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00406dd2
                                                      0x00406d58
                                                      0x00406d5b
                                                      0x00406d5d
                                                      0x00406d60
                                                      0x00000000
                                                      0x00000000
                                                      0x00406abf
                                                      0x00406abf
                                                      0x00406ac3
                                                      0x00407108
                                                      0x00000000
                                                      0x00407108
                                                      0x00406ac9
                                                      0x00406acc
                                                      0x00406acf
                                                      0x00406ad2
                                                      0x00406ad5
                                                      0x00406ad8
                                                      0x00406adb
                                                      0x00406add
                                                      0x00406ae0
                                                      0x00406ae3
                                                      0x00406ae6
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c4a
                                                      0x00406c4a
                                                      0x00406c4e
                                                      0x00407114
                                                      0x00000000
                                                      0x00407114
                                                      0x00406c54
                                                      0x00406c57
                                                      0x00406c5a
                                                      0x00406c5d
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c62
                                                      0x00406c65
                                                      0x00406c68
                                                      0x00406c6b
                                                      0x00406c6e
                                                      0x00406c71
                                                      0x00406c72
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c77
                                                      0x00406c7a
                                                      0x00406c7d
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c83
                                                      0x00406c85
                                                      0x00406c85
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ecb
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ed1
                                                      0x00406ed4
                                                      0x00406ed7
                                                      0x00406eda
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edf
                                                      0x00406ee2
                                                      0x00406ee5
                                                      0x00406ee8
                                                      0x00406eeb
                                                      0x00406eee
                                                      0x00406eef
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef4
                                                      0x00406ef7
                                                      0x00406efa
                                                      0x00406efd
                                                      0x00406f00
                                                      0x00406f04
                                                      0x00406f06
                                                      0x00406f09
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00406c88
                                                      0x00406c88
                                                      0x00000000
                                                      0x00406c88
                                                      0x00406f09
                                                      0x0040713e
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00407175
                                                      0x00407175
                                                      0x00000000
                                                      0x00407175
                                                      0x00406fc2
                                                      0x00406f49
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406c9b

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: dcb8aa4ffb3c1ace06284f4ef2cf8db0442e32867474e3534aac7ea6feec76b4
                                                      • Instruction ID: 9997fd61ac043c1521ccfeb60d91edfb3447ef4cf3d9eb85cab0c4916a58cc02
                                                      • Opcode Fuzzy Hash: dcb8aa4ffb3c1ace06284f4ef2cf8db0442e32867474e3534aac7ea6feec76b4
                                                      • Instruction Fuzzy Hash: 5E714331D04229DBDF28CFA8C844BADBBB1FF44305F15806AD846BB290C7785996DF45
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 98%
                                                      			E00406BE3() {
                                                      				unsigned short _t531;
                                                      				signed int _t532;
                                                      				void _t533;
                                                      				signed int _t534;
                                                      				signed int _t535;
                                                      				signed int _t565;
                                                      				signed int _t568;
                                                      				signed int _t589;
                                                      				signed int* _t606;
                                                      				void* _t613;
                                                      
                                                      				L0:
                                                      				while(1) {
                                                      					L0:
                                                      					if( *(_t613 - 0x40) != 0) {
                                                      						 *(_t613 - 0x84) = 0xa;
                                                      						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                      					} else {
                                                      						 *(__ebp - 0x84) = 9;
                                                      						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                      					}
                                                      					while(1) {
                                                      						 *(_t613 - 0x54) = _t606;
                                                      						while(1) {
                                                      							L133:
                                                      							_t531 =  *_t606;
                                                      							_t589 = _t531 & 0x0000ffff;
                                                      							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                      							if( *(_t613 - 0xc) >= _t565) {
                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                      								 *(_t613 - 0x40) = 1;
                                                      								_t532 = _t531 - (_t531 >> 5);
                                                      								 *_t606 = _t532;
                                                      							} else {
                                                      								 *(_t613 - 0x10) = _t565;
                                                      								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                      								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                      							}
                                                      							if( *(_t613 - 0x10) >= 0x1000000) {
                                                      								goto L139;
                                                      							}
                                                      							L137:
                                                      							if( *(_t613 - 0x6c) == 0) {
                                                      								 *(_t613 - 0x88) = 5;
                                                      								L170:
                                                      								_t568 = 0x22;
                                                      								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                      								_t535 = 0;
                                                      								L172:
                                                      								return _t535;
                                                      							}
                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                      							L139:
                                                      							_t533 =  *(_t613 - 0x84);
                                                      							while(1) {
                                                      								 *(_t613 - 0x88) = _t533;
                                                      								while(1) {
                                                      									L1:
                                                      									_t534 =  *(_t613 - 0x88);
                                                      									if(_t534 > 0x1c) {
                                                      										break;
                                                      									}
                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M0040717D))) {
                                                      										case 0:
                                                      											if( *(_t613 - 0x6c) == 0) {
                                                      												goto L170;
                                                      											}
                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                      											_t534 =  *( *(_t613 - 0x70));
                                                      											if(_t534 > 0xe1) {
                                                      												goto L171;
                                                      											}
                                                      											_t538 = _t534 & 0x000000ff;
                                                      											_push(0x2d);
                                                      											asm("cdq");
                                                      											_pop(_t570);
                                                      											_push(9);
                                                      											_pop(_t571);
                                                      											_t609 = _t538 / _t570;
                                                      											_t540 = _t538 % _t570 & 0x000000ff;
                                                      											asm("cdq");
                                                      											_t604 = _t540 % _t571 & 0x000000ff;
                                                      											 *(_t613 - 0x3c) = _t604;
                                                      											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                      											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                      											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                      											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                      												L10:
                                                      												if(_t612 == 0) {
                                                      													L12:
                                                      													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                      													goto L15;
                                                      												} else {
                                                      													goto L11;
                                                      												}
                                                      												do {
                                                      													L11:
                                                      													_t612 = _t612 - 1;
                                                      													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                      												} while (_t612 != 0);
                                                      												goto L12;
                                                      											}
                                                      											if( *(_t613 - 4) != 0) {
                                                      												GlobalFree( *(_t613 - 4));
                                                      											}
                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                      											 *(_t613 - 4) = _t534;
                                                      											if(_t534 == 0) {
                                                      												goto L171;
                                                      											} else {
                                                      												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                      												goto L10;
                                                      											}
                                                      										case 1:
                                                      											L13:
                                                      											__eflags =  *(_t613 - 0x6c);
                                                      											if( *(_t613 - 0x6c) == 0) {
                                                      												 *(_t613 - 0x88) = 1;
                                                      												goto L170;
                                                      											}
                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                      											_t45 = _t613 - 0x48;
                                                      											 *_t45 =  *(_t613 - 0x48) + 1;
                                                      											__eflags =  *_t45;
                                                      											L15:
                                                      											if( *(_t613 - 0x48) < 4) {
                                                      												goto L13;
                                                      											}
                                                      											_t546 =  *(_t613 - 0x40);
                                                      											if(_t546 ==  *(_t613 - 0x74)) {
                                                      												L20:
                                                      												 *(_t613 - 0x48) = 5;
                                                      												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                      												goto L23;
                                                      											}
                                                      											 *(_t613 - 0x74) = _t546;
                                                      											if( *(_t613 - 8) != 0) {
                                                      												GlobalFree( *(_t613 - 8));
                                                      											}
                                                      											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                      											 *(_t613 - 8) = _t534;
                                                      											if(_t534 == 0) {
                                                      												goto L171;
                                                      											} else {
                                                      												goto L20;
                                                      											}
                                                      										case 2:
                                                      											L24:
                                                      											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                      											 *(_t613 - 0x84) = 6;
                                                      											 *(_t613 - 0x4c) = _t553;
                                                      											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                      											 *(_t613 - 0x54) = _t606;
                                                      											goto L133;
                                                      										case 3:
                                                      											L21:
                                                      											__eflags =  *(_t613 - 0x6c);
                                                      											if( *(_t613 - 0x6c) == 0) {
                                                      												 *(_t613 - 0x88) = 3;
                                                      												goto L170;
                                                      											}
                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                      											_t67 = _t613 - 0x70;
                                                      											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                      											__eflags =  *_t67;
                                                      											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                      											L23:
                                                      											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                      											if( *(_t613 - 0x48) != 0) {
                                                      												goto L21;
                                                      											}
                                                      											goto L24;
                                                      										case 4:
                                                      											L133:
                                                      											_t531 =  *_t606;
                                                      											_t589 = _t531 & 0x0000ffff;
                                                      											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                      											if( *(_t613 - 0xc) >= _t565) {
                                                      												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                      												 *(_t613 - 0x40) = 1;
                                                      												_t532 = _t531 - (_t531 >> 5);
                                                      												 *_t606 = _t532;
                                                      											} else {
                                                      												 *(_t613 - 0x10) = _t565;
                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                      												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                      											}
                                                      											if( *(_t613 - 0x10) >= 0x1000000) {
                                                      												goto L139;
                                                      											}
                                                      										case 5:
                                                      											goto L137;
                                                      										case 6:
                                                      											__edx = 0;
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__eax =  *(__ebp - 4);
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x34) = 1;
                                                      												 *(__ebp - 0x84) = 7;
                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                      												while(1) {
                                                      													 *(_t613 - 0x54) = _t606;
                                                      													goto L133;
                                                      												}
                                                      											}
                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                      											__esi =  *(__ebp - 0x60);
                                                      											__cl = 8;
                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                      											__ecx =  *(__ebp - 0x3c);
                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                      											__ecx =  *(__ebp - 4);
                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                      											if( *(__ebp - 0x38) >= 4) {
                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                      													_t98 = __ebp - 0x38;
                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                      													__eflags =  *_t98;
                                                      												} else {
                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                      												}
                                                      											} else {
                                                      												 *(__ebp - 0x38) = 0;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                      											if( *(__ebp - 0x34) == __edx) {
                                                      												__ebx = 0;
                                                      												__ebx = 1;
                                                      												goto L61;
                                                      											} else {
                                                      												__eax =  *(__ebp - 0x14);
                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                      													__eflags = __eax;
                                                      												}
                                                      												__ecx =  *(__ebp - 8);
                                                      												__ebx = 0;
                                                      												__ebx = 1;
                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                      												goto L41;
                                                      											}
                                                      										case 7:
                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                      											if( *(__ebp - 0x40) != 1) {
                                                      												__eax =  *(__ebp - 0x24);
                                                      												 *(__ebp - 0x80) = 0x16;
                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      												__eax =  *(__ebp - 0x28);
                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      												__eax =  *(__ebp - 0x2c);
                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      												__eax = 0;
                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      												__al = __al & 0x000000fd;
                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                      												__eax =  *(__ebp - 4);
                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                      												__eflags = __eax;
                                                      												 *(__ebp - 0x58) = __eax;
                                                      												goto L69;
                                                      											}
                                                      											__eax =  *(__ebp - 4);
                                                      											__ecx =  *(__ebp - 0x38);
                                                      											 *(__ebp - 0x84) = 8;
                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                      											while(1) {
                                                      												 *(_t613 - 0x54) = _t606;
                                                      												goto L133;
                                                      											}
                                                      										case 8:
                                                      											goto L0;
                                                      										case 9:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												goto L89;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x60);
                                                      											if( *(__ebp - 0x60) == 0) {
                                                      												goto L171;
                                                      											}
                                                      											__eax = 0;
                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                      											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                      											__eflags = _t258;
                                                      											0 | _t258 = _t258 + _t258 + 9;
                                                      											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                      											goto L75;
                                                      										case 0xa:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__eax =  *(__ebp - 4);
                                                      												__ecx =  *(__ebp - 0x38);
                                                      												 *(__ebp - 0x84) = 0xb;
                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                      												while(1) {
                                                      													 *(_t613 - 0x54) = _t606;
                                                      													goto L133;
                                                      												}
                                                      											}
                                                      											__eax =  *(__ebp - 0x28);
                                                      											goto L88;
                                                      										case 0xb:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__ecx =  *(__ebp - 0x24);
                                                      												__eax =  *(__ebp - 0x20);
                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                      											} else {
                                                      												__eax =  *(__ebp - 0x24);
                                                      											}
                                                      											__ecx =  *(__ebp - 0x28);
                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                      											L88:
                                                      											__ecx =  *(__ebp - 0x2c);
                                                      											 *(__ebp - 0x2c) = __eax;
                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                      											L89:
                                                      											__eax =  *(__ebp - 4);
                                                      											 *(__ebp - 0x80) = 0x15;
                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                      											goto L69;
                                                      										case 0xc:
                                                      											L99:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0xc;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t334 = __ebp - 0x70;
                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t334;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											__eax =  *(__ebp - 0x2c);
                                                      											goto L101;
                                                      										case 0xd:
                                                      											L37:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0xd;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t122 = __ebp - 0x70;
                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t122;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											L39:
                                                      											__eax =  *(__ebp - 0x40);
                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                      												goto L48;
                                                      											}
                                                      											__eflags = __ebx - 0x100;
                                                      											if(__ebx >= 0x100) {
                                                      												goto L54;
                                                      											}
                                                      											L41:
                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                      											__ecx =  *(__ebp - 0x58);
                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                      											 *(__ebp - 0x48) = __eax;
                                                      											__eax = __eax + 1;
                                                      											__eax = __eax << 8;
                                                      											__eax = __eax + __ebx;
                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      											__ax =  *__esi;
                                                      											 *(__ebp - 0x54) = __esi;
                                                      											__edx = __ax & 0x0000ffff;
                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      												__cx = __ax;
                                                      												 *(__ebp - 0x40) = 1;
                                                      												__cx = __ax >> 5;
                                                      												__eflags = __eax;
                                                      												__ebx = __ebx + __ebx + 1;
                                                      												 *__esi = __ax;
                                                      											} else {
                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                      												 *(__ebp - 0x10) = __ecx;
                                                      												0x800 = 0x800 - __edx;
                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                      												__ebx = __ebx + __ebx;
                                                      												 *__esi = __cx;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      											 *(__ebp - 0x44) = __ebx;
                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                      												goto L39;
                                                      											} else {
                                                      												goto L37;
                                                      											}
                                                      										case 0xe:
                                                      											L46:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0xe;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t156 = __ebp - 0x70;
                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t156;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											while(1) {
                                                      												L48:
                                                      												__eflags = __ebx - 0x100;
                                                      												if(__ebx >= 0x100) {
                                                      													break;
                                                      												}
                                                      												__eax =  *(__ebp - 0x58);
                                                      												__edx = __ebx + __ebx;
                                                      												__ecx =  *(__ebp - 0x10);
                                                      												__esi = __edx + __eax;
                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      												__ax =  *__esi;
                                                      												 *(__ebp - 0x54) = __esi;
                                                      												__edi = __ax & 0x0000ffff;
                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      													__cx = __ax;
                                                      													_t170 = __edx + 1; // 0x1
                                                      													__ebx = _t170;
                                                      													__cx = __ax >> 5;
                                                      													__eflags = __eax;
                                                      													 *__esi = __ax;
                                                      												} else {
                                                      													 *(__ebp - 0x10) = __ecx;
                                                      													0x800 = 0x800 - __edi;
                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      													__ebx = __ebx + __ebx;
                                                      													 *__esi = __cx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													continue;
                                                      												} else {
                                                      													goto L46;
                                                      												}
                                                      											}
                                                      											L54:
                                                      											_t173 = __ebp - 0x34;
                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                      											__eflags =  *_t173;
                                                      											goto L55;
                                                      										case 0xf:
                                                      											L58:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0xf;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t203 = __ebp - 0x70;
                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t203;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											L60:
                                                      											__eflags = __ebx - 0x100;
                                                      											if(__ebx >= 0x100) {
                                                      												L55:
                                                      												__al =  *(__ebp - 0x44);
                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                      												goto L56;
                                                      											}
                                                      											L61:
                                                      											__eax =  *(__ebp - 0x58);
                                                      											__edx = __ebx + __ebx;
                                                      											__ecx =  *(__ebp - 0x10);
                                                      											__esi = __edx + __eax;
                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                      											__ax =  *__esi;
                                                      											 *(__ebp - 0x54) = __esi;
                                                      											__edi = __ax & 0x0000ffff;
                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      												__cx = __ax;
                                                      												_t217 = __edx + 1; // 0x1
                                                      												__ebx = _t217;
                                                      												__cx = __ax >> 5;
                                                      												__eflags = __eax;
                                                      												 *__esi = __ax;
                                                      											} else {
                                                      												 *(__ebp - 0x10) = __ecx;
                                                      												0x800 = 0x800 - __edi;
                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      												__ebx = __ebx + __ebx;
                                                      												 *__esi = __cx;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      											 *(__ebp - 0x44) = __ebx;
                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                      												goto L60;
                                                      											} else {
                                                      												goto L58;
                                                      											}
                                                      										case 0x10:
                                                      											L109:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0x10;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t365 = __ebp - 0x70;
                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t365;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											goto L111;
                                                      										case 0x11:
                                                      											L69:
                                                      											__esi =  *(__ebp - 0x58);
                                                      											 *(__ebp - 0x84) = 0x12;
                                                      											while(1) {
                                                      												 *(_t613 - 0x54) = _t606;
                                                      												goto L133;
                                                      											}
                                                      										case 0x12:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												__eax =  *(__ebp - 0x58);
                                                      												 *(__ebp - 0x84) = 0x13;
                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                      												while(1) {
                                                      													 *(_t613 - 0x54) = _t606;
                                                      													goto L133;
                                                      												}
                                                      											}
                                                      											__eax =  *(__ebp - 0x4c);
                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                      											__ecx =  *(__ebp - 0x58);
                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                      											__eflags = __eax;
                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                      											goto L130;
                                                      										case 0x13:
                                                      											__eflags =  *(__ebp - 0x40);
                                                      											if( *(__ebp - 0x40) != 0) {
                                                      												_t469 = __ebp - 0x58;
                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                      												__eflags =  *_t469;
                                                      												 *(__ebp - 0x30) = 0x10;
                                                      												 *(__ebp - 0x40) = 8;
                                                      												L144:
                                                      												 *(__ebp - 0x7c) = 0x14;
                                                      												goto L145;
                                                      											}
                                                      											__eax =  *(__ebp - 0x4c);
                                                      											__ecx =  *(__ebp - 0x58);
                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                      											 *(__ebp - 0x30) = 8;
                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                      											L130:
                                                      											 *(__ebp - 0x58) = __eax;
                                                      											 *(__ebp - 0x40) = 3;
                                                      											goto L144;
                                                      										case 0x14:
                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                      											__eax =  *(__ebp - 0x80);
                                                      											 *(_t613 - 0x88) = _t533;
                                                      											goto L1;
                                                      										case 0x15:
                                                      											__eax = 0;
                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                      											__al = __al & 0x000000fd;
                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                      											goto L120;
                                                      										case 0x16:
                                                      											__eax =  *(__ebp - 0x30);
                                                      											__eflags = __eax - 4;
                                                      											if(__eax >= 4) {
                                                      												_push(3);
                                                      												_pop(__eax);
                                                      											}
                                                      											__ecx =  *(__ebp - 4);
                                                      											 *(__ebp - 0x40) = 6;
                                                      											__eax = __eax << 7;
                                                      											 *(__ebp - 0x7c) = 0x19;
                                                      											 *(__ebp - 0x58) = __eax;
                                                      											goto L145;
                                                      										case 0x17:
                                                      											L145:
                                                      											__eax =  *(__ebp - 0x40);
                                                      											 *(__ebp - 0x50) = 1;
                                                      											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                      											goto L149;
                                                      										case 0x18:
                                                      											L146:
                                                      											__eflags =  *(__ebp - 0x6c);
                                                      											if( *(__ebp - 0x6c) == 0) {
                                                      												 *(__ebp - 0x88) = 0x18;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x70);
                                                      											__eax =  *(__ebp - 0xc);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											_t484 = __ebp - 0x70;
                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                      											__eflags =  *_t484;
                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                      											L148:
                                                      											_t487 = __ebp - 0x48;
                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                      											__eflags =  *_t487;
                                                      											L149:
                                                      											__eflags =  *(__ebp - 0x48);
                                                      											if( *(__ebp - 0x48) <= 0) {
                                                      												__ecx =  *(__ebp - 0x40);
                                                      												__ebx =  *(__ebp - 0x50);
                                                      												0 = 1;
                                                      												__eax = 1 << __cl;
                                                      												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                      												__eax =  *(__ebp - 0x7c);
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												while(1) {
                                                      													 *(_t613 - 0x88) = _t533;
                                                      													goto L1;
                                                      												}
                                                      											}
                                                      											__eax =  *(__ebp - 0x50);
                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      											__eax =  *(__ebp - 0x58);
                                                      											__esi = __edx + __eax;
                                                      											 *(__ebp - 0x54) = __esi;
                                                      											__ax =  *__esi;
                                                      											__edi = __ax & 0x0000ffff;
                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                      												__cx = __ax;
                                                      												__cx = __ax >> 5;
                                                      												__eax = __eax - __ecx;
                                                      												__edx = __edx + 1;
                                                      												__eflags = __edx;
                                                      												 *__esi = __ax;
                                                      												 *(__ebp - 0x50) = __edx;
                                                      											} else {
                                                      												 *(__ebp - 0x10) = __ecx;
                                                      												0x800 = 0x800 - __edi;
                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                      												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      												 *__esi = __cx;
                                                      											}
                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                      												goto L148;
                                                      											} else {
                                                      												goto L146;
                                                      											}
                                                      										case 0x19:
                                                      											__eflags = __ebx - 4;
                                                      											if(__ebx < 4) {
                                                      												 *(__ebp - 0x2c) = __ebx;
                                                      												L119:
                                                      												_t393 = __ebp - 0x2c;
                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                      												__eflags =  *_t393;
                                                      												L120:
                                                      												__eax =  *(__ebp - 0x2c);
                                                      												__eflags = __eax;
                                                      												if(__eax == 0) {
                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                      													goto L170;
                                                      												}
                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                      													goto L171;
                                                      												}
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                      												__eax =  *(__ebp - 0x30);
                                                      												_t400 = __ebp - 0x60;
                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                      												__eflags =  *_t400;
                                                      												goto L123;
                                                      											}
                                                      											__ecx = __ebx;
                                                      											__eax = __ebx;
                                                      											__ecx = __ebx >> 1;
                                                      											__eax = __ebx & 0x00000001;
                                                      											__ecx = (__ebx >> 1) - 1;
                                                      											__al = __al | 0x00000002;
                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                      											__eflags = __ebx - 0xe;
                                                      											 *(__ebp - 0x2c) = __eax;
                                                      											if(__ebx >= 0xe) {
                                                      												__ebx = 0;
                                                      												 *(__ebp - 0x48) = __ecx;
                                                      												L102:
                                                      												__eflags =  *(__ebp - 0x48);
                                                      												if( *(__ebp - 0x48) <= 0) {
                                                      													__eax = __eax + __ebx;
                                                      													 *(__ebp - 0x40) = 4;
                                                      													 *(__ebp - 0x2c) = __eax;
                                                      													__eax =  *(__ebp - 4);
                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                      													__eflags = __eax;
                                                      													L108:
                                                      													__ebx = 0;
                                                      													 *(__ebp - 0x58) = __eax;
                                                      													 *(__ebp - 0x50) = 1;
                                                      													 *(__ebp - 0x44) = 0;
                                                      													 *(__ebp - 0x48) = 0;
                                                      													L112:
                                                      													__eax =  *(__ebp - 0x40);
                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                      														_t391 = __ebp - 0x2c;
                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                      														__eflags =  *_t391;
                                                      														goto L119;
                                                      													}
                                                      													__eax =  *(__ebp - 0x50);
                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                      													__eax =  *(__ebp - 0x58);
                                                      													__esi = __edi + __eax;
                                                      													 *(__ebp - 0x54) = __esi;
                                                      													__ax =  *__esi;
                                                      													__ecx = __ax & 0x0000ffff;
                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                      														__ecx = 0;
                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                      														__ecx = 1;
                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                      														__ebx = 1;
                                                      														__ecx =  *(__ebp - 0x48);
                                                      														__ebx = 1 << __cl;
                                                      														__ecx = 1 << __cl;
                                                      														__ebx =  *(__ebp - 0x44);
                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                      														__cx = __ax;
                                                      														__cx = __ax >> 5;
                                                      														__eax = __eax - __ecx;
                                                      														__edi = __edi + 1;
                                                      														__eflags = __edi;
                                                      														 *(__ebp - 0x44) = __ebx;
                                                      														 *__esi = __ax;
                                                      														 *(__ebp - 0x50) = __edi;
                                                      													} else {
                                                      														 *(__ebp - 0x10) = __edx;
                                                      														0x800 = 0x800 - __ecx;
                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                      														 *__esi = __dx;
                                                      													}
                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                      														L111:
                                                      														_t368 = __ebp - 0x48;
                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                      														__eflags =  *_t368;
                                                      														goto L112;
                                                      													} else {
                                                      														goto L109;
                                                      													}
                                                      												}
                                                      												__ecx =  *(__ebp - 0xc);
                                                      												__ebx = __ebx + __ebx;
                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      												 *(__ebp - 0x44) = __ebx;
                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                      													__ecx =  *(__ebp - 0x10);
                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                      													__ebx = __ebx | 0x00000001;
                                                      													__eflags = __ebx;
                                                      													 *(__ebp - 0x44) = __ebx;
                                                      												}
                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                      													L101:
                                                      													_t338 = __ebp - 0x48;
                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                      													__eflags =  *_t338;
                                                      													goto L102;
                                                      												} else {
                                                      													goto L99;
                                                      												}
                                                      											}
                                                      											__edx =  *(__ebp - 4);
                                                      											__eax = __eax - __ebx;
                                                      											 *(__ebp - 0x40) = __ecx;
                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                      											goto L108;
                                                      										case 0x1a:
                                                      											L56:
                                                      											__eflags =  *(__ebp - 0x64);
                                                      											if( *(__ebp - 0x64) == 0) {
                                                      												 *(__ebp - 0x88) = 0x1a;
                                                      												goto L170;
                                                      											}
                                                      											__ecx =  *(__ebp - 0x68);
                                                      											__al =  *(__ebp - 0x5c);
                                                      											__edx =  *(__ebp - 8);
                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      											 *( *(__ebp - 0x68)) = __al;
                                                      											__ecx =  *(__ebp - 0x14);
                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                      											__eax = __ecx + 1;
                                                      											__edx = 0;
                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                      											__edx = _t192;
                                                      											goto L79;
                                                      										case 0x1b:
                                                      											L75:
                                                      											__eflags =  *(__ebp - 0x64);
                                                      											if( *(__ebp - 0x64) == 0) {
                                                      												 *(__ebp - 0x88) = 0x1b;
                                                      												goto L170;
                                                      											}
                                                      											__eax =  *(__ebp - 0x14);
                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                      												__eflags = __eax;
                                                      											}
                                                      											__edx =  *(__ebp - 8);
                                                      											__cl =  *(__eax + __edx);
                                                      											__eax =  *(__ebp - 0x14);
                                                      											 *(__ebp - 0x5c) = __cl;
                                                      											 *(__eax + __edx) = __cl;
                                                      											__eax = __eax + 1;
                                                      											__edx = 0;
                                                      											_t274 = __eax %  *(__ebp - 0x74);
                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                      											__edx = _t274;
                                                      											__eax =  *(__ebp - 0x68);
                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      											_t283 = __ebp - 0x64;
                                                      											 *_t283 =  *(__ebp - 0x64) - 1;
                                                      											__eflags =  *_t283;
                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                      											L79:
                                                      											 *(__ebp - 0x14) = __edx;
                                                      											goto L80;
                                                      										case 0x1c:
                                                      											while(1) {
                                                      												L123:
                                                      												__eflags =  *(__ebp - 0x64);
                                                      												if( *(__ebp - 0x64) == 0) {
                                                      													break;
                                                      												}
                                                      												__eax =  *(__ebp - 0x14);
                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                      													__eflags = __eax;
                                                      												}
                                                      												__edx =  *(__ebp - 8);
                                                      												__cl =  *(__eax + __edx);
                                                      												__eax =  *(__ebp - 0x14);
                                                      												 *(__ebp - 0x5c) = __cl;
                                                      												 *(__eax + __edx) = __cl;
                                                      												__eax = __eax + 1;
                                                      												__edx = 0;
                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                      												__edx = _t414;
                                                      												__eax =  *(__ebp - 0x68);
                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                      												__eflags =  *(__ebp - 0x30);
                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                      												 *(__ebp - 0x14) = _t414;
                                                      												if( *(__ebp - 0x30) > 0) {
                                                      													continue;
                                                      												} else {
                                                      													L80:
                                                      													 *(__ebp - 0x88) = 2;
                                                      													goto L1;
                                                      												}
                                                      											}
                                                      											 *(__ebp - 0x88) = 0x1c;
                                                      											goto L170;
                                                      									}
                                                      								}
                                                      								L171:
                                                      								_t535 = _t534 | 0xffffffff;
                                                      								goto L172;
                                                      							}
                                                      						}
                                                      					}
                                                      				}
                                                      			}













                                                      0x00000000
                                                      0x00406be3
                                                      0x00406be3
                                                      0x00406be7
                                                      0x00406c10
                                                      0x00406c1a
                                                      0x00406be9
                                                      0x00406bf2
                                                      0x00406bff
                                                      0x00406c02
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f97
                                                      0x00406f9b
                                                      0x0040714a
                                                      0x00407160
                                                      0x00407168
                                                      0x0040716f
                                                      0x00407171
                                                      0x00407178
                                                      0x0040717c
                                                      0x0040717c
                                                      0x00406fa7
                                                      0x00406fae
                                                      0x00406fb6
                                                      0x00406fb9
                                                      0x00406fbc
                                                      0x00406fbc
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x0040675e
                                                      0x0040675e
                                                      0x0040675e
                                                      0x00406767
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00000000
                                                      0x00406778
                                                      0x00000000
                                                      0x00000000
                                                      0x00406781
                                                      0x00406784
                                                      0x00406787
                                                      0x0040678b
                                                      0x00000000
                                                      0x00000000
                                                      0x00406791
                                                      0x00406794
                                                      0x00406796
                                                      0x00406797
                                                      0x0040679a
                                                      0x0040679c
                                                      0x0040679d
                                                      0x0040679f
                                                      0x004067a2
                                                      0x004067a7
                                                      0x004067ac
                                                      0x004067b5
                                                      0x004067c8
                                                      0x004067cb
                                                      0x004067d7
                                                      0x004067ff
                                                      0x00406801
                                                      0x0040680f
                                                      0x0040680f
                                                      0x00406813
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406803
                                                      0x00406803
                                                      0x00406806
                                                      0x00406807
                                                      0x00406807
                                                      0x00000000
                                                      0x00406803
                                                      0x004067dd
                                                      0x004067e2
                                                      0x004067e2
                                                      0x004067eb
                                                      0x004067f3
                                                      0x004067f6
                                                      0x00000000
                                                      0x004067fc
                                                      0x004067fc
                                                      0x00000000
                                                      0x004067fc
                                                      0x00000000
                                                      0x00406819
                                                      0x00406819
                                                      0x0040681d
                                                      0x004070c9
                                                      0x00000000
                                                      0x004070c9
                                                      0x00406826
                                                      0x00406836
                                                      0x00406839
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683c
                                                      0x0040683f
                                                      0x00406843
                                                      0x00000000
                                                      0x00000000
                                                      0x00406845
                                                      0x0040684b
                                                      0x00406875
                                                      0x0040687b
                                                      0x00406882
                                                      0x00000000
                                                      0x00406882
                                                      0x00406851
                                                      0x00406854
                                                      0x00406859
                                                      0x00406859
                                                      0x00406864
                                                      0x0040686c
                                                      0x0040686f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068b4
                                                      0x004068ba
                                                      0x004068bd
                                                      0x004068ca
                                                      0x004068d2
                                                      0x00406f46
                                                      0x00000000
                                                      0x00000000
                                                      0x00406889
                                                      0x00406889
                                                      0x0040688d
                                                      0x004070d8
                                                      0x00000000
                                                      0x004070d8
                                                      0x00406899
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a4
                                                      0x004068a7
                                                      0x004068aa
                                                      0x004068ad
                                                      0x004068b2
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406f49
                                                      0x00406f49
                                                      0x00406f4f
                                                      0x00406f55
                                                      0x00406f5b
                                                      0x00406f75
                                                      0x00406f78
                                                      0x00406f7e
                                                      0x00406f89
                                                      0x00406f8b
                                                      0x00406f5d
                                                      0x00406f5d
                                                      0x00406f6c
                                                      0x00406f70
                                                      0x00406f70
                                                      0x00406f95
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004068da
                                                      0x004068dc
                                                      0x004068df
                                                      0x00406950
                                                      0x00406953
                                                      0x00406956
                                                      0x0040695d
                                                      0x00406967
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00406f46
                                                      0x004068e1
                                                      0x004068e5
                                                      0x004068e8
                                                      0x004068ea
                                                      0x004068ed
                                                      0x004068f0
                                                      0x004068f2
                                                      0x004068f5
                                                      0x004068f7
                                                      0x004068fc
                                                      0x004068ff
                                                      0x00406902
                                                      0x00406906
                                                      0x0040690d
                                                      0x00406910
                                                      0x00406917
                                                      0x0040691b
                                                      0x00406923
                                                      0x00406923
                                                      0x00406923
                                                      0x0040691d
                                                      0x0040691d
                                                      0x0040691d
                                                      0x00406912
                                                      0x00406912
                                                      0x00406912
                                                      0x00406927
                                                      0x0040692a
                                                      0x00406948
                                                      0x0040694a
                                                      0x00000000
                                                      0x0040692c
                                                      0x0040692c
                                                      0x0040692f
                                                      0x00406932
                                                      0x00406935
                                                      0x00406937
                                                      0x00406937
                                                      0x00406937
                                                      0x0040693a
                                                      0x0040693d
                                                      0x0040693f
                                                      0x00406940
                                                      0x00406943
                                                      0x00000000
                                                      0x00406943
                                                      0x00000000
                                                      0x00406b79
                                                      0x00406b7d
                                                      0x00406b9b
                                                      0x00406b9e
                                                      0x00406ba5
                                                      0x00406ba8
                                                      0x00406bab
                                                      0x00406bae
                                                      0x00406bb1
                                                      0x00406bb4
                                                      0x00406bb6
                                                      0x00406bbd
                                                      0x00406bbe
                                                      0x00406bc0
                                                      0x00406bc3
                                                      0x00406bc6
                                                      0x00406bc9
                                                      0x00406bc9
                                                      0x00406bce
                                                      0x00000000
                                                      0x00406bce
                                                      0x00406b7f
                                                      0x00406b82
                                                      0x00406b85
                                                      0x00406b8f
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c26
                                                      0x00406c2a
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c30
                                                      0x00406c34
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c3a
                                                      0x00406c3c
                                                      0x00406c40
                                                      0x00406c40
                                                      0x00406c43
                                                      0x00406c47
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c97
                                                      0x00406c9b
                                                      0x00406ca2
                                                      0x00406ca5
                                                      0x00406ca8
                                                      0x00406cb2
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406c9d
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cbe
                                                      0x00406cc2
                                                      0x00406cc9
                                                      0x00406ccc
                                                      0x00406ccf
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cc4
                                                      0x00406cd2
                                                      0x00406cd5
                                                      0x00406cd8
                                                      0x00406cd8
                                                      0x00406cdb
                                                      0x00406cde
                                                      0x00406ce1
                                                      0x00406ce1
                                                      0x00406ce4
                                                      0x00406ceb
                                                      0x00406cf0
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d7e
                                                      0x00406d7e
                                                      0x00406d82
                                                      0x00407120
                                                      0x00000000
                                                      0x00407120
                                                      0x00406d88
                                                      0x00406d8b
                                                      0x00406d8e
                                                      0x00406d92
                                                      0x00406d95
                                                      0x00406d9b
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406d9d
                                                      0x00406da0
                                                      0x00406da3
                                                      0x00000000
                                                      0x00000000
                                                      0x00406973
                                                      0x00406973
                                                      0x00406977
                                                      0x004070e4
                                                      0x00000000
                                                      0x004070e4
                                                      0x0040697d
                                                      0x00406980
                                                      0x00406983
                                                      0x00406987
                                                      0x0040698a
                                                      0x00406990
                                                      0x00406992
                                                      0x00406992
                                                      0x00406992
                                                      0x00406995
                                                      0x00406998
                                                      0x00406998
                                                      0x0040699b
                                                      0x0040699e
                                                      0x00000000
                                                      0x00000000
                                                      0x004069a4
                                                      0x004069aa
                                                      0x00000000
                                                      0x00000000
                                                      0x004069b0
                                                      0x004069b0
                                                      0x004069b4
                                                      0x004069b7
                                                      0x004069ba
                                                      0x004069bd
                                                      0x004069c0
                                                      0x004069c1
                                                      0x004069c4
                                                      0x004069c6
                                                      0x004069cc
                                                      0x004069cf
                                                      0x004069d2
                                                      0x004069d5
                                                      0x004069d8
                                                      0x004069db
                                                      0x004069de
                                                      0x004069fa
                                                      0x004069fd
                                                      0x00406a00
                                                      0x00406a03
                                                      0x00406a0a
                                                      0x00406a0e
                                                      0x00406a10
                                                      0x00406a14
                                                      0x004069e0
                                                      0x004069e0
                                                      0x004069e4
                                                      0x004069ec
                                                      0x004069f1
                                                      0x004069f3
                                                      0x004069f5
                                                      0x004069f5
                                                      0x00406a17
                                                      0x00406a1e
                                                      0x00406a21
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a27
                                                      0x00000000
                                                      0x00406a2c
                                                      0x00406a2c
                                                      0x00406a30
                                                      0x004070f0
                                                      0x00000000
                                                      0x004070f0
                                                      0x00406a36
                                                      0x00406a39
                                                      0x00406a3c
                                                      0x00406a40
                                                      0x00406a43
                                                      0x00406a49
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4b
                                                      0x00406a4e
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a51
                                                      0x00406a57
                                                      0x00000000
                                                      0x00000000
                                                      0x00406a59
                                                      0x00406a5c
                                                      0x00406a5f
                                                      0x00406a62
                                                      0x00406a65
                                                      0x00406a68
                                                      0x00406a6b
                                                      0x00406a6e
                                                      0x00406a71
                                                      0x00406a74
                                                      0x00406a77
                                                      0x00406a8f
                                                      0x00406a92
                                                      0x00406a95
                                                      0x00406a98
                                                      0x00406a98
                                                      0x00406a9b
                                                      0x00406a9f
                                                      0x00406aa1
                                                      0x00406a79
                                                      0x00406a79
                                                      0x00406a81
                                                      0x00406a86
                                                      0x00406a88
                                                      0x00406a8a
                                                      0x00406a8a
                                                      0x00406aa4
                                                      0x00406aab
                                                      0x00406aae
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00000000
                                                      0x00406ab0
                                                      0x00406aae
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00406ab5
                                                      0x00000000
                                                      0x00000000
                                                      0x00406af0
                                                      0x00406af0
                                                      0x00406af4
                                                      0x004070fc
                                                      0x00000000
                                                      0x004070fc
                                                      0x00406afa
                                                      0x00406afd
                                                      0x00406b00
                                                      0x00406b04
                                                      0x00406b07
                                                      0x00406b0d
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b0f
                                                      0x00406b12
                                                      0x00406b15
                                                      0x00406b15
                                                      0x00406b1b
                                                      0x00406ab9
                                                      0x00406ab9
                                                      0x00406abc
                                                      0x00000000
                                                      0x00406abc
                                                      0x00406b1d
                                                      0x00406b1d
                                                      0x00406b20
                                                      0x00406b23
                                                      0x00406b26
                                                      0x00406b29
                                                      0x00406b2c
                                                      0x00406b2f
                                                      0x00406b32
                                                      0x00406b35
                                                      0x00406b38
                                                      0x00406b3b
                                                      0x00406b53
                                                      0x00406b56
                                                      0x00406b59
                                                      0x00406b5c
                                                      0x00406b5c
                                                      0x00406b5f
                                                      0x00406b63
                                                      0x00406b65
                                                      0x00406b3d
                                                      0x00406b3d
                                                      0x00406b45
                                                      0x00406b4a
                                                      0x00406b4c
                                                      0x00406b4e
                                                      0x00406b4e
                                                      0x00406b68
                                                      0x00406b6f
                                                      0x00406b72
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406b74
                                                      0x00000000
                                                      0x00406e01
                                                      0x00406e01
                                                      0x00406e05
                                                      0x0040712c
                                                      0x00000000
                                                      0x0040712c
                                                      0x00406e0b
                                                      0x00406e0e
                                                      0x00406e11
                                                      0x00406e15
                                                      0x00406e18
                                                      0x00406e1e
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e20
                                                      0x00406e23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406bd1
                                                      0x00406bd1
                                                      0x00406bd4
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f10
                                                      0x00406f14
                                                      0x00406f36
                                                      0x00406f39
                                                      0x00406f43
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00000000
                                                      0x00406f46
                                                      0x00406f46
                                                      0x00406f16
                                                      0x00406f19
                                                      0x00406f1d
                                                      0x00406f20
                                                      0x00406f20
                                                      0x00406f23
                                                      0x00000000
                                                      0x00000000
                                                      0x00406fcd
                                                      0x00406fd1
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406fef
                                                      0x00406ff6
                                                      0x00406ffd
                                                      0x00407004
                                                      0x00407004
                                                      0x00000000
                                                      0x00407004
                                                      0x00406fd3
                                                      0x00406fd6
                                                      0x00406fd9
                                                      0x00406fdc
                                                      0x00406fe3
                                                      0x00406f27
                                                      0x00406f27
                                                      0x00406f2a
                                                      0x00000000
                                                      0x00000000
                                                      0x004070be
                                                      0x004070c1
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00000000
                                                      0x00406cf8
                                                      0x00406cfa
                                                      0x00406d01
                                                      0x00406d02
                                                      0x00406d04
                                                      0x00406d07
                                                      0x00000000
                                                      0x00000000
                                                      0x00406d0f
                                                      0x00406d12
                                                      0x00406d15
                                                      0x00406d17
                                                      0x00406d19
                                                      0x00406d19
                                                      0x00406d1a
                                                      0x00406d1d
                                                      0x00406d24
                                                      0x00406d27
                                                      0x00406d35
                                                      0x00000000
                                                      0x00000000
                                                      0x0040700b
                                                      0x0040700b
                                                      0x0040700e
                                                      0x00407015
                                                      0x00000000
                                                      0x00000000
                                                      0x0040701a
                                                      0x0040701a
                                                      0x0040701e
                                                      0x00407156
                                                      0x00000000
                                                      0x00407156
                                                      0x00407024
                                                      0x00407027
                                                      0x0040702a
                                                      0x0040702e
                                                      0x00407031
                                                      0x00407037
                                                      0x00407039
                                                      0x00407039
                                                      0x00407039
                                                      0x0040703c
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x0040703f
                                                      0x00407042
                                                      0x00407042
                                                      0x00407046
                                                      0x004070a6
                                                      0x004070a9
                                                      0x004070ae
                                                      0x004070af
                                                      0x004070b1
                                                      0x004070b3
                                                      0x004070b6
                                                      0x00406fc2
                                                      0x00406fc2
                                                      0x00000000
                                                      0x00406fc8
                                                      0x00406fc2
                                                      0x00407048
                                                      0x0040704e
                                                      0x00407051
                                                      0x00407054
                                                      0x00407057
                                                      0x0040705a
                                                      0x0040705d
                                                      0x00407060
                                                      0x00407063
                                                      0x00407066
                                                      0x00407069
                                                      0x00407082
                                                      0x00407085
                                                      0x00407088
                                                      0x0040708b
                                                      0x0040708f
                                                      0x00407091
                                                      0x00407091
                                                      0x00407092
                                                      0x00407095
                                                      0x0040706b
                                                      0x0040706b
                                                      0x00407073
                                                      0x00407078
                                                      0x0040707a
                                                      0x0040707d
                                                      0x0040707d
                                                      0x00407098
                                                      0x0040709f
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x004070a1
                                                      0x00000000
                                                      0x00406d3d
                                                      0x00406d40
                                                      0x00406d76
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea6
                                                      0x00406ea9
                                                      0x00406ea9
                                                      0x00406eac
                                                      0x00406eae
                                                      0x00407138
                                                      0x00000000
                                                      0x00407138
                                                      0x00406eb4
                                                      0x00406eb7
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ebd
                                                      0x00406ec1
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00406ec4
                                                      0x00000000
                                                      0x00406ec4
                                                      0x00406d42
                                                      0x00406d44
                                                      0x00406d46
                                                      0x00406d48
                                                      0x00406d4b
                                                      0x00406d4c
                                                      0x00406d4e
                                                      0x00406d50
                                                      0x00406d53
                                                      0x00406d56
                                                      0x00406d6c
                                                      0x00406d71
                                                      0x00406da9
                                                      0x00406da9
                                                      0x00406dad
                                                      0x00406dd9
                                                      0x00406ddb
                                                      0x00406de2
                                                      0x00406de5
                                                      0x00406de8
                                                      0x00406de8
                                                      0x00406ded
                                                      0x00406ded
                                                      0x00406def
                                                      0x00406df2
                                                      0x00406df9
                                                      0x00406dfc
                                                      0x00406e29
                                                      0x00406e29
                                                      0x00406e2c
                                                      0x00406e2f
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00406ea3
                                                      0x00000000
                                                      0x00406ea3
                                                      0x00406e31
                                                      0x00406e37
                                                      0x00406e3a
                                                      0x00406e3d
                                                      0x00406e40
                                                      0x00406e43
                                                      0x00406e46
                                                      0x00406e49
                                                      0x00406e4c
                                                      0x00406e4f
                                                      0x00406e52
                                                      0x00406e6b
                                                      0x00406e6d
                                                      0x00406e70
                                                      0x00406e71
                                                      0x00406e74
                                                      0x00406e76
                                                      0x00406e79
                                                      0x00406e7b
                                                      0x00406e7d
                                                      0x00406e80
                                                      0x00406e82
                                                      0x00406e85
                                                      0x00406e89
                                                      0x00406e8b
                                                      0x00406e8b
                                                      0x00406e8c
                                                      0x00406e8f
                                                      0x00406e92
                                                      0x00406e54
                                                      0x00406e54
                                                      0x00406e5c
                                                      0x00406e61
                                                      0x00406e63
                                                      0x00406e66
                                                      0x00406e66
                                                      0x00406e95
                                                      0x00406e9c
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00406e26
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00000000
                                                      0x00406e9e
                                                      0x00406e9c
                                                      0x00406daf
                                                      0x00406db2
                                                      0x00406db4
                                                      0x00406db7
                                                      0x00406dba
                                                      0x00406dbd
                                                      0x00406dbf
                                                      0x00406dc2
                                                      0x00406dc5
                                                      0x00406dc5
                                                      0x00406dc8
                                                      0x00406dc8
                                                      0x00406dcb
                                                      0x00406dd2
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00406da6
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00000000
                                                      0x00406dd4
                                                      0x00406dd2
                                                      0x00406d58
                                                      0x00406d5b
                                                      0x00406d5d
                                                      0x00406d60
                                                      0x00000000
                                                      0x00000000
                                                      0x00406abf
                                                      0x00406abf
                                                      0x00406ac3
                                                      0x00407108
                                                      0x00000000
                                                      0x00407108
                                                      0x00406ac9
                                                      0x00406acc
                                                      0x00406acf
                                                      0x00406ad2
                                                      0x00406ad5
                                                      0x00406ad8
                                                      0x00406adb
                                                      0x00406add
                                                      0x00406ae0
                                                      0x00406ae3
                                                      0x00406ae6
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00406ae8
                                                      0x00000000
                                                      0x00000000
                                                      0x00406c4a
                                                      0x00406c4a
                                                      0x00406c4e
                                                      0x00407114
                                                      0x00000000
                                                      0x00407114
                                                      0x00406c54
                                                      0x00406c57
                                                      0x00406c5a
                                                      0x00406c5d
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c5f
                                                      0x00406c62
                                                      0x00406c65
                                                      0x00406c68
                                                      0x00406c6b
                                                      0x00406c6e
                                                      0x00406c71
                                                      0x00406c72
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c74
                                                      0x00406c77
                                                      0x00406c7a
                                                      0x00406c7d
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c80
                                                      0x00406c83
                                                      0x00406c85
                                                      0x00406c85
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ec7
                                                      0x00406ecb
                                                      0x00000000
                                                      0x00000000
                                                      0x00406ed1
                                                      0x00406ed4
                                                      0x00406ed7
                                                      0x00406eda
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edc
                                                      0x00406edf
                                                      0x00406ee2
                                                      0x00406ee5
                                                      0x00406ee8
                                                      0x00406eeb
                                                      0x00406eee
                                                      0x00406eef
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef1
                                                      0x00406ef4
                                                      0x00406ef7
                                                      0x00406efa
                                                      0x00406efd
                                                      0x00406f00
                                                      0x00406f04
                                                      0x00406f06
                                                      0x00406f09
                                                      0x00000000
                                                      0x00406f0b
                                                      0x00406c88
                                                      0x00406c88
                                                      0x00000000
                                                      0x00406c88
                                                      0x00406f09
                                                      0x0040713e
                                                      0x00000000
                                                      0x00000000
                                                      0x0040676d
                                                      0x00407175
                                                      0x00407175
                                                      0x00000000
                                                      0x00407175
                                                      0x00406fc2
                                                      0x00406f49
                                                      0x00406f46

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 5ce5b5824dab04b0af399fdb569f5160cdf810ce4d6e1efcb4a21919472af673
                                                      • Instruction ID: 57281eb70c6d5ee4f1dcb93120720bdacd8771e53a80a41a257af2ecf5b7c0f8
                                                      • Opcode Fuzzy Hash: 5ce5b5824dab04b0af399fdb569f5160cdf810ce4d6e1efcb4a21919472af673
                                                      • Instruction Fuzzy Hash: 7C714431D04229DBEF28CF98C844BADBBB1FF44305F11806AD856BB291C7789A96DF44
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 94%
                                                      			E00403283(intOrPtr _a4) {
                                                      				intOrPtr _t10;
                                                      				intOrPtr _t11;
                                                      				signed int _t12;
                                                      				void* _t14;
                                                      				void* _t15;
                                                      				long _t16;
                                                      				void* _t18;
                                                      				intOrPtr _t19;
                                                      				intOrPtr _t31;
                                                      				long _t32;
                                                      				intOrPtr _t34;
                                                      				intOrPtr _t36;
                                                      				void* _t37;
                                                      				intOrPtr _t49;
                                                      
                                                      				_t32 =  *0x418ed4; // 0x3bd04
                                                      				_t34 = _t32 -  *0x40ce40 + _a4;
                                                      				 *0x42a24c = GetTickCount() + 0x1f4;
                                                      				if(_t34 <= 0) {
                                                      					L22:
                                                      					E00402E33(1);
                                                      					return 0;
                                                      				}
                                                      				E00403402( *0x418ee4);
                                                      				SetFilePointer( *0x40a01c,  *0x40ce40, 0, 0); // executed
                                                      				 *0x418ee0 = _t34;
                                                      				 *0x418ed0 = 0;
                                                      				while(1) {
                                                      					_t10 =  *0x418ed8; // 0x2f9a7
                                                      					_t31 = 0x4000;
                                                      					_t11 = _t10 -  *0x418ee4;
                                                      					if(_t11 <= 0x4000) {
                                                      						_t31 = _t11;
                                                      					}
                                                      					_t12 = E004033EC(0x414ed0, _t31);
                                                      					if(_t12 == 0) {
                                                      						break;
                                                      					}
                                                      					 *0x418ee4 =  *0x418ee4 + _t31;
                                                      					 *0x40ce60 = 0x414ed0;
                                                      					 *0x40ce64 = _t31;
                                                      					L6:
                                                      					L6:
                                                      					if( *0x42a250 != 0 &&  *0x42a2e0 == 0) {
                                                      						_t19 =  *0x418ee0; // 0x54d5
                                                      						 *0x418ed0 = _t19 -  *0x418ed4 - _a4 +  *0x40ce40;
                                                      						E00402E33(0);
                                                      					}
                                                      					 *0x40ce68 = 0x40ced0;
                                                      					 *0x40ce6c = 0x8000; // executed
                                                      					_t14 = E0040672B(0x40ce48); // executed
                                                      					if(_t14 < 0) {
                                                      						goto L20;
                                                      					}
                                                      					_t36 =  *0x40ce68; // 0x411297
                                                      					_t37 = _t36 - 0x40ced0;
                                                      					if(_t37 == 0) {
                                                      						__eflags =  *0x40ce64; // 0x0
                                                      						if(__eflags != 0) {
                                                      							goto L20;
                                                      						}
                                                      						__eflags = _t31;
                                                      						if(_t31 == 0) {
                                                      							goto L20;
                                                      						}
                                                      						L16:
                                                      						_t16 =  *0x418ed4; // 0x3bd04
                                                      						if(_t16 -  *0x40ce40 + _a4 > 0) {
                                                      							continue;
                                                      						}
                                                      						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                      						goto L22;
                                                      					}
                                                      					_t18 = E00405E99( *0x40a01c, 0x40ced0, _t37); // executed
                                                      					if(_t18 == 0) {
                                                      						_push(0xfffffffe);
                                                      						L21:
                                                      						_pop(_t15);
                                                      						return _t15;
                                                      					}
                                                      					 *0x40ce40 =  *0x40ce40 + _t37;
                                                      					_t49 =  *0x40ce64; // 0x0
                                                      					if(_t49 != 0) {
                                                      						goto L6;
                                                      					}
                                                      					goto L16;
                                                      					L20:
                                                      					_push(0xfffffffd);
                                                      					goto L21;
                                                      				}
                                                      				return _t12 | 0xffffffff;
                                                      			}

















                                                      0x00403286
                                                      0x00403293
                                                      0x004032a6
                                                      0x004032ab
                                                      0x004033db
                                                      0x004033dd
                                                      0x00000000
                                                      0x004033e3
                                                      0x004032b7
                                                      0x004032ca
                                                      0x004032d0
                                                      0x004032d6
                                                      0x004032e1
                                                      0x004032e1
                                                      0x004032e6
                                                      0x004032eb
                                                      0x004032f3
                                                      0x004032f5
                                                      0x004032f5
                                                      0x004032fe
                                                      0x00403305
                                                      0x00000000
                                                      0x00000000
                                                      0x0040330b
                                                      0x00403311
                                                      0x00403317
                                                      0x00000000
                                                      0x0040331d
                                                      0x00403323
                                                      0x0040332d
                                                      0x00403343
                                                      0x00403348
                                                      0x0040334d
                                                      0x00403353
                                                      0x00403359
                                                      0x00403363
                                                      0x0040336a
                                                      0x00000000
                                                      0x00000000
                                                      0x0040336c
                                                      0x00403372
                                                      0x00403374
                                                      0x00403397
                                                      0x0040339d
                                                      0x00000000
                                                      0x00000000
                                                      0x0040339f
                                                      0x004033a1
                                                      0x00000000
                                                      0x00000000
                                                      0x004033a3
                                                      0x004033a3
                                                      0x004033b6
                                                      0x00000000
                                                      0x00000000
                                                      0x004033c5
                                                      0x00000000
                                                      0x004033c5
                                                      0x0040337e
                                                      0x00403385
                                                      0x004033d2
                                                      0x004033d8
                                                      0x004033d8
                                                      0x00000000
                                                      0x004033d8
                                                      0x00403387
                                                      0x0040338d
                                                      0x00403393
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004033d6
                                                      0x004033d6
                                                      0x00000000
                                                      0x004033d6
                                                      0x00000000

                                                      APIs
                                                      • GetTickCount.KERNEL32 ref: 00403297
                                                        • Part of subcall function 00403402: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403100,?), ref: 00403410
                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004031AD,00000004,00000000,00000000,?,?,00403127,000000FF,00000000,00000000,0040A230,?), ref: 004032CA
                                                      • SetFilePointer.KERNELBASE(0003BD04,00000000,00000000,00414ED0,00004000,?,00000000,004031AD,00000004,00000000,00000000,?,?,00403127,000000FF,00000000), ref: 004033C5
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FilePointer$CountTick
                                                      • String ID:
                                                      • API String ID: 1092082344-0
                                                      • Opcode ID: 7f87ec3f3126c4afc5deb31522855fdbb853a78037bb661dde8e94ffc6001a55
                                                      • Instruction ID: 6f8adcdc05782984f9803186be869087625e4848c31a04748361169110b3332d
                                                      • Opcode Fuzzy Hash: 7f87ec3f3126c4afc5deb31522855fdbb853a78037bb661dde8e94ffc6001a55
                                                      • Instruction Fuzzy Hash: 66314A72614205DBD7109F29FEC49663BA9F74039A714423FE900F22E0DBB9AD018B9D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 60%
                                                      			E00402032(void* __ebx, void* __eflags) {
                                                      				struct HINSTANCE__* _t23;
                                                      				struct HINSTANCE__* _t31;
                                                      				void* _t32;
                                                      				void* _t34;
                                                      				WCHAR* _t37;
                                                      				intOrPtr* _t38;
                                                      				void* _t39;
                                                      
                                                      				_t32 = __ebx;
                                                      				asm("sbb eax, 0x42a2f8");
                                                      				 *(_t39 - 4) = 1;
                                                      				if(__eflags < 0) {
                                                      					_push(0xffffffe7);
                                                      					L15:
                                                      					E00401423();
                                                      					L16:
                                                      					 *0x42a2c8 =  *0x42a2c8 +  *(_t39 - 4);
                                                      					return 0;
                                                      				}
                                                      				_t37 = E00402C53(0xfffffff0);
                                                      				 *((intOrPtr*)(_t39 - 0x38)) = E00402C53(1);
                                                      				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                      					L3:
                                                      					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                      					 *(_t39 + 8) = _t23;
                                                      					if(_t23 == _t32) {
                                                      						_push(0xfffffff6);
                                                      						goto L15;
                                                      					}
                                                      					L4:
                                                      					_t38 = E0040665B( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x38)));
                                                      					if(_t38 == _t32) {
                                                      						E00405371(0xfffffff7,  *((intOrPtr*)(_t39 - 0x38)));
                                                      					} else {
                                                      						 *(_t39 - 4) = _t32;
                                                      						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                      							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40cddc, 0x40a000); // executed
                                                      						} else {
                                                      							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                      							if( *_t38() != 0) {
                                                      								 *(_t39 - 4) = 1;
                                                      							}
                                                      						}
                                                      					}
                                                      					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E004039FB( *(_t39 + 8)) != 0) {
                                                      						FreeLibrary( *(_t39 + 8));
                                                      					}
                                                      					goto L16;
                                                      				}
                                                      				_t31 = GetModuleHandleW(_t37); // executed
                                                      				 *(_t39 + 8) = _t31;
                                                      				if(_t31 != __ebx) {
                                                      					goto L4;
                                                      				}
                                                      				goto L3;
                                                      			}










                                                      0x00402032
                                                      0x00402032
                                                      0x00402037
                                                      0x0040203e
                                                      0x004020fd
                                                      0x0040224b
                                                      0x0040224b
                                                      0x00402adb
                                                      0x00402ade
                                                      0x00402aea
                                                      0x00402aea
                                                      0x0040204d
                                                      0x00402057
                                                      0x0040205a
                                                      0x0040206a
                                                      0x0040206e
                                                      0x00402076
                                                      0x00402079
                                                      0x004020f6
                                                      0x00000000
                                                      0x004020f6
                                                      0x0040207b
                                                      0x00402086
                                                      0x0040208a
                                                      0x004020ca
                                                      0x0040208c
                                                      0x0040208f
                                                      0x00402092
                                                      0x004020be
                                                      0x00402094
                                                      0x00402097
                                                      0x004020a0
                                                      0x004020a2
                                                      0x004020a2
                                                      0x004020a0
                                                      0x00402092
                                                      0x004020d2
                                                      0x004020eb
                                                      0x004020eb
                                                      0x00000000
                                                      0x004020d2
                                                      0x0040205d
                                                      0x00402065
                                                      0x00402068
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000

                                                      APIs
                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                        • Part of subcall function 00405371: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                        • Part of subcall function 00405371: lstrlenW.KERNEL32(00402EAD,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                        • Part of subcall function 00405371: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00402EAD), ref: 004053CC
                                                        • Part of subcall function 00405371: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll), ref: 004053DE
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                      • String ID:
                                                      • API String ID: 334405425-0
                                                      • Opcode ID: 8c447d0971d80d1ecd060b7057e50d064390b5f37b68e015e9567a54689141e9
                                                      • Instruction ID: e4abfbb00710fbb49cfbee30f6c47c6475fc16ace361a0eeed54ffc6686eb32c
                                                      • Opcode Fuzzy Hash: 8c447d0971d80d1ecd060b7057e50d064390b5f37b68e015e9567a54689141e9
                                                      • Instruction Fuzzy Hash: EB21AD71900215EBCF206FA5CE4999E7971BF04358F60453BF511B51E0CBBD8982DA6D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 87%
                                                      			E00402511(int* __ebx, intOrPtr __edx, short* __esi) {
                                                      				void* _t8;
                                                      				int _t9;
                                                      				long _t12;
                                                      				int* _t15;
                                                      				intOrPtr _t20;
                                                      				void* _t21;
                                                      				short* _t23;
                                                      				void* _t25;
                                                      				void* _t28;
                                                      
                                                      				_t23 = __esi;
                                                      				_t20 = __edx;
                                                      				_t15 = __ebx;
                                                      				_t8 = E00402D5D(_t28, 0x20019); // executed
                                                      				_t21 = _t8;
                                                      				_t9 = E00402C31(3);
                                                      				 *((intOrPtr*)(_t25 - 0x50)) = _t20;
                                                      				 *__esi = __ebx;
                                                      				if(_t21 == __ebx) {
                                                      					L7:
                                                      					 *((intOrPtr*)(_t25 - 4)) = 1;
                                                      				} else {
                                                      					 *(_t25 + 8) = 0x3ff;
                                                      					if( *((intOrPtr*)(_t25 - 0x18)) == __ebx) {
                                                      						_t12 = RegEnumValueW(_t21, _t9, __esi, _t25 + 8, __ebx, __ebx, __ebx, __ebx);
                                                      						__eflags = _t12;
                                                      						if(_t12 != 0) {
                                                      							goto L7;
                                                      						} else {
                                                      							goto L4;
                                                      						}
                                                      					} else {
                                                      						RegEnumKeyW(_t21, _t9, __esi, 0x3ff); // executed
                                                      						L4:
                                                      						_t23[0x3ff] = _t15;
                                                      						_push(_t21); // executed
                                                      						RegCloseKey(); // executed
                                                      					}
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t25 - 4));
                                                      				return 0;
                                                      			}












                                                      0x00402511
                                                      0x00402511
                                                      0x00402511
                                                      0x00402516
                                                      0x0040251d
                                                      0x0040251f
                                                      0x00402527
                                                      0x0040252a
                                                      0x0040252d
                                                      0x004028a1
                                                      0x004028a1
                                                      0x00402533
                                                      0x0040253b
                                                      0x0040253e
                                                      0x00402557
                                                      0x0040255d
                                                      0x0040255f
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00402540
                                                      0x00402544
                                                      0x00402565
                                                      0x00402565
                                                      0x0040256c
                                                      0x0040256d
                                                      0x0040256d
                                                      0x0040253e
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                        • Part of subcall function 00402D5D: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402D85
                                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402544
                                                      • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 00402557
                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040256D
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Enum$CloseOpenValue
                                                      • String ID:
                                                      • API String ID: 167947723-0
                                                      • Opcode ID: 4060e7dc5290893e85a3f4cf1471f61cb1b5f1c6a3df77b6cd14b2a1e321bf64
                                                      • Instruction ID: bf3b2bcb6287721b49d379c1e5eb9bed13c1d22dc32754f1d9800637ac4e69b6
                                                      • Opcode Fuzzy Hash: 4060e7dc5290893e85a3f4cf1471f61cb1b5f1c6a3df77b6cd14b2a1e321bf64
                                                      • Instruction Fuzzy Hash: 44018F71A04204ABE7109FA59E8CABF766CEF40388F10443EF506A61D0EAF84E419629
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 79%
                                                      			E00401E77() {
                                                      				short* _t6;
                                                      				void* _t16;
                                                      				void* _t19;
                                                      				void* _t26;
                                                      
                                                      				_t24 = E00402C53(_t19);
                                                      				_t6 = E00402C53(0x31);
                                                      				_t22 = E00402C53(0x22);
                                                      				E00402C53(0x15);
                                                      				E00401423(0xffffffec);
                                                      				asm("sbb eax, eax");
                                                      				asm("sbb eax, eax");
                                                      				_t16 = ShellExecuteW( *(_t26 - 8),  ~( *_t5) & _t24, _t6,  ~( *_t7) & _t22, L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane",  *(_t26 - 0x1c)); // executed
                                                      				if(_t16 < 0x21) {
                                                      					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t26 - 4));
                                                      				return 0;
                                                      			}







                                                      0x00401e7f
                                                      0x00401e81
                                                      0x00401e91
                                                      0x00401e93
                                                      0x00401e9a
                                                      0x00401ea8
                                                      0x00401eb8
                                                      0x00401ec1
                                                      0x00401eca
                                                      0x004028a1
                                                      0x004028a1
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane,?), ref: 00401EC1
                                                      Strings
                                                      • C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane, xrefs: 00401EAA
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: ExecuteShell
                                                      • String ID: C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane
                                                      • API String ID: 587946157-2289390505
                                                      • Opcode ID: adc0ea0e8dd75ebb54359e253ab88b6e654d6423fcd27765654c80a865926f31
                                                      • Instruction ID: 3dcdd3b781ba8ea7f848cddc5e889496084bd88ab3ad0d62e4dc7728c2b1bbdb
                                                      • Opcode Fuzzy Hash: adc0ea0e8dd75ebb54359e253ab88b6e654d6423fcd27765654c80a865926f31
                                                      • Instruction Fuzzy Hash: 35F0C835704511A7DB107BB5DE4AA9D3264DB40758F208576F901F71D1DAFCC9829628
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                      
                                                      				 *0x10004048 = _a4;
                                                      				if(_a8 == 1) {
                                                      					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                      					 *0x1000405c = 0xc2;
                                                      					 *0x1000404c = 0;
                                                      					 *0x10004054 = 0;
                                                      					 *0x10004068 = 0;
                                                      					 *0x10004058 = 0;
                                                      					 *0x10004050 = 0;
                                                      					 *0x10004060 = 0;
                                                      					 *0x1000405e = 0;
                                                      				}
                                                      				return 1;
                                                      			}



                                                      0x100027d0
                                                      0x100027d5
                                                      0x100027e5
                                                      0x100027ed
                                                      0x100027f4
                                                      0x100027f9
                                                      0x100027fe
                                                      0x10002803
                                                      0x10002808
                                                      0x1000280d
                                                      0x10002812
                                                      0x10002812
                                                      0x1000281a

                                                      APIs
                                                      • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.830616254.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                      • Associated: 00000000.00000002.830608279.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830627984.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830632956.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_10000000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: ProtectVirtual
                                                      • String ID: `gqt@Mqt
                                                      • API String ID: 544645111-3052285678
                                                      • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                      • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                      • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                      • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 92%
                                                      			E0040317B(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                      				long _v8;
                                                      				long _t21;
                                                      				long _t22;
                                                      				void* _t24;
                                                      				long _t26;
                                                      				int _t27;
                                                      				long _t28;
                                                      				void* _t29;
                                                      				void* _t30;
                                                      				long _t31;
                                                      				long _t32;
                                                      				long _t36;
                                                      
                                                      				_t21 = _a4;
                                                      				if(_t21 >= 0) {
                                                      					_t32 = _t21 +  *0x42a298;
                                                      					 *0x418ed4 = _t32;
                                                      					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                      				}
                                                      				_t22 = E00403283(4);
                                                      				if(_t22 >= 0) {
                                                      					_t24 = E00405E6A( *0x40a01c,  &_a4, 4); // executed
                                                      					if(_t24 == 0) {
                                                      						L18:
                                                      						_push(0xfffffffd);
                                                      						goto L19;
                                                      					} else {
                                                      						 *0x418ed4 =  *0x418ed4 + 4;
                                                      						_t36 = E00403283(_a4);
                                                      						if(_t36 < 0) {
                                                      							L21:
                                                      							_t22 = _t36;
                                                      						} else {
                                                      							if(_a12 != 0) {
                                                      								_t26 = _a4;
                                                      								if(_t26 >= _a16) {
                                                      									_t26 = _a16;
                                                      								}
                                                      								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                      								if(_t27 != 0) {
                                                      									_t36 = _v8;
                                                      									 *0x418ed4 =  *0x418ed4 + _t36;
                                                      									goto L21;
                                                      								} else {
                                                      									goto L18;
                                                      								}
                                                      							} else {
                                                      								if(_a4 <= 0) {
                                                      									goto L21;
                                                      								} else {
                                                      									while(1) {
                                                      										_t28 = _a4;
                                                      										if(_a4 >= 0x4000) {
                                                      											_t28 = 0x4000;
                                                      										}
                                                      										_v8 = _t28;
                                                      										_t29 = E00405E6A( *0x40a01c, 0x414ed0, _t28); // executed
                                                      										if(_t29 == 0) {
                                                      											goto L18;
                                                      										}
                                                      										_t30 = E00405E99(_a8, 0x414ed0, _v8); // executed
                                                      										if(_t30 == 0) {
                                                      											_push(0xfffffffe);
                                                      											L19:
                                                      											_pop(_t22);
                                                      										} else {
                                                      											_t31 = _v8;
                                                      											_a4 = _a4 - _t31;
                                                      											 *0x418ed4 =  *0x418ed4 + _t31;
                                                      											_t36 = _t36 + _t31;
                                                      											if(_a4 > 0) {
                                                      												continue;
                                                      											} else {
                                                      												goto L21;
                                                      											}
                                                      										}
                                                      										goto L22;
                                                      									}
                                                      									goto L18;
                                                      								}
                                                      							}
                                                      						}
                                                      					}
                                                      				}
                                                      				L22:
                                                      				return _t22;
                                                      			}















                                                      0x0040317f
                                                      0x00403188
                                                      0x00403191
                                                      0x00403195
                                                      0x004031a0
                                                      0x004031a0
                                                      0x004031a8
                                                      0x004031af
                                                      0x004031c1
                                                      0x004031c8
                                                      0x0040326d
                                                      0x0040326d
                                                      0x00000000
                                                      0x004031ce
                                                      0x004031d1
                                                      0x004031dd
                                                      0x004031e1
                                                      0x0040327b
                                                      0x0040327b
                                                      0x004031e7
                                                      0x004031ea
                                                      0x00403249
                                                      0x0040324f
                                                      0x00403251
                                                      0x00403251
                                                      0x00403263
                                                      0x0040326b
                                                      0x00403272
                                                      0x00403275
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004031ec
                                                      0x004031ef
                                                      0x00000000
                                                      0x004031f5
                                                      0x004031fa
                                                      0x00403201
                                                      0x00403204
                                                      0x00403206
                                                      0x00403206
                                                      0x00403213
                                                      0x00403216
                                                      0x0040321d
                                                      0x00000000
                                                      0x00000000
                                                      0x00403226
                                                      0x0040322d
                                                      0x00403245
                                                      0x0040326f
                                                      0x0040326f
                                                      0x0040322f
                                                      0x0040322f
                                                      0x00403232
                                                      0x00403235
                                                      0x0040323b
                                                      0x00403241
                                                      0x00000000
                                                      0x00403243
                                                      0x00000000
                                                      0x00403243
                                                      0x00403241
                                                      0x00000000
                                                      0x0040322d
                                                      0x00000000
                                                      0x004031fa
                                                      0x004031ef
                                                      0x004031ea
                                                      0x004031e1
                                                      0x004031c8
                                                      0x0040327d
                                                      0x00403280

                                                      APIs
                                                      • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403127,000000FF,00000000,00000000,0040A230,?), ref: 004031A0
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FilePointer
                                                      • String ID:
                                                      • API String ID: 973152223-0
                                                      • Opcode ID: 1aa85c7260de761b297061d79344dc340e95e4778a17b24641d9514d9a29d692
                                                      • Instruction ID: 40ace49db037ace229a3e5c96781d28ed7fa856bf3440834985399bb1b02b3fc
                                                      • Opcode Fuzzy Hash: 1aa85c7260de761b297061d79344dc340e95e4778a17b24641d9514d9a29d692
                                                      • Instruction Fuzzy Hash: 65316B30601219EBDF10DFA5ED84ADA3E68FF04799F20417EF905E6190D7788E509BA9
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 84%
                                                      			E0040249D(int* __ebx, char* __esi) {
                                                      				void* _t17;
                                                      				short* _t18;
                                                      				long _t21;
                                                      				void* _t33;
                                                      				void* _t37;
                                                      				void* _t40;
                                                      
                                                      				_t35 = __esi;
                                                      				_t27 = __ebx;
                                                      				_t17 = E00402D5D(_t40, 0x20019); // executed
                                                      				_t33 = _t17;
                                                      				_t18 = E00402C53(0x33);
                                                      				 *__esi = __ebx;
                                                      				if(_t33 == __ebx) {
                                                      					 *(_t37 - 4) = 1;
                                                      				} else {
                                                      					 *(_t37 - 0x50) = 0x800;
                                                      					_t21 = RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x50); // executed
                                                      					if(_t21 != 0) {
                                                      						L7:
                                                      						 *_t35 = _t27;
                                                      						 *(_t37 - 4) = 1;
                                                      					} else {
                                                      						if( *(_t37 + 8) == 4) {
                                                      							__eflags =  *(_t37 - 0x18) - __ebx;
                                                      							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                      							E00406159(__esi,  *__esi);
                                                      						} else {
                                                      							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                      								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                      								_t35[0x7fe] = _t27;
                                                      							} else {
                                                      								goto L7;
                                                      							}
                                                      						}
                                                      					}
                                                      					_push(_t33); // executed
                                                      					RegCloseKey(); // executed
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *(_t37 - 4);
                                                      				return 0;
                                                      			}









                                                      0x0040249d
                                                      0x0040249d
                                                      0x004024a2
                                                      0x004024a9
                                                      0x004024ab
                                                      0x004024b2
                                                      0x004024b5
                                                      0x004028a1
                                                      0x004024bb
                                                      0x004024be
                                                      0x004024ce
                                                      0x004024d9
                                                      0x00402509
                                                      0x00402509
                                                      0x0040250c
                                                      0x004024db
                                                      0x004024df
                                                      0x004024f8
                                                      0x004024ff
                                                      0x00402502
                                                      0x004024e1
                                                      0x004024e4
                                                      0x004024ef
                                                      0x00402565
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x004024e4
                                                      0x004024df
                                                      0x0040256c
                                                      0x0040256d
                                                      0x0040256d
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                        • Part of subcall function 00402D5D: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402D85
                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024CE
                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040256D
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CloseOpenQueryValue
                                                      • String ID:
                                                      • API String ID: 3677997916-0
                                                      • Opcode ID: 7e45761050f652861b7134423d00d2ed3beb6bcbde8e311c83b1499bd23c447a
                                                      • Instruction ID: 1238864f951968f7a69ddad796cf6f28c2cd02d7cb81d74efa810d70cc71421c
                                                      • Opcode Fuzzy Hash: 7e45761050f652861b7134423d00d2ed3beb6bcbde8e311c83b1499bd23c447a
                                                      • Instruction Fuzzy Hash: D7115471900205EADB14DFA0CA9C5AE77B4EF04345F21843FE142A72D0D6B88A45DB5D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 69%
                                                      			E00401389(signed int _a4) {
                                                      				intOrPtr* _t6;
                                                      				void* _t8;
                                                      				void* _t10;
                                                      				signed int _t11;
                                                      				void* _t12;
                                                      				signed int _t16;
                                                      				signed int _t17;
                                                      				void* _t18;
                                                      
                                                      				_t17 = _a4;
                                                      				while(_t17 >= 0) {
                                                      					_t6 = _t17 * 0x1c +  *0x42a270;
                                                      					if( *_t6 == 1) {
                                                      						break;
                                                      					}
                                                      					_push(_t6); // executed
                                                      					_t8 = E00401434(); // executed
                                                      					if(_t8 == 0x7fffffff) {
                                                      						return 0x7fffffff;
                                                      					}
                                                      					_t10 = E0040136D(_t8);
                                                      					if(_t10 != 0) {
                                                      						_t11 = _t10 - 1;
                                                      						_t16 = _t17;
                                                      						_t17 = _t11;
                                                      						_t12 = _t11 - _t16;
                                                      					} else {
                                                      						_t12 = _t10 + 1;
                                                      						_t17 = _t17 + 1;
                                                      					}
                                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                      						 *0x42922c =  *0x42922c + _t12;
                                                      						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42922c, 0x7530,  *0x429214), 0); // executed
                                                      					}
                                                      				}
                                                      				return 0;
                                                      			}











                                                      0x0040138a
                                                      0x004013fa
                                                      0x0040139b
                                                      0x004013a0
                                                      0x00000000
                                                      0x00000000
                                                      0x004013a2
                                                      0x004013a3
                                                      0x004013ad
                                                      0x00000000
                                                      0x00401404
                                                      0x004013b0
                                                      0x004013b7
                                                      0x004013bd
                                                      0x004013be
                                                      0x004013c0
                                                      0x004013c2
                                                      0x004013b9
                                                      0x004013b9
                                                      0x004013ba
                                                      0x004013ba
                                                      0x004013c9
                                                      0x004013cb
                                                      0x004013f4
                                                      0x004013f4
                                                      0x004013c9
                                                      0x00000000

                                                      APIs
                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend
                                                      • String ID:
                                                      • API String ID: 3850602802-0
                                                      • Opcode ID: 3ee467f7d586eb782eae2bae36c3decf9d7e0780ea8b642ce91f4ebf2c7a7eb5
                                                      • Instruction ID: d65e0694727b7210e6f7bc09f77efd2c0147e56cffd904cd4a2c980f2ed28b93
                                                      • Opcode Fuzzy Hash: 3ee467f7d586eb782eae2bae36c3decf9d7e0780ea8b642ce91f4ebf2c7a7eb5
                                                      • Instruction Fuzzy Hash: 3D01D131724210EBEB195B789D04B2A3698E714314F1089BAF855F62F1DA788C128B5D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E0040238E(void* __ebx) {
                                                      				short* _t6;
                                                      				long _t8;
                                                      				void* _t11;
                                                      				void* _t15;
                                                      				long _t19;
                                                      				void* _t22;
                                                      				void* _t23;
                                                      
                                                      				_t15 = __ebx;
                                                      				_t26 =  *(_t23 - 0x18) - __ebx;
                                                      				if( *(_t23 - 0x18) != __ebx) {
                                                      					_t6 = E00402C53(0x22);
                                                      					_t18 =  *(_t23 - 0x18) & 0x00000002;
                                                      					__eflags =  *(_t23 - 0x18) & 0x00000002;
                                                      					_t8 = E00402C93(E00402D48( *((intOrPtr*)(_t23 - 0x24))), _t6, _t18); // executed
                                                      					_t19 = _t8;
                                                      					goto L4;
                                                      				} else {
                                                      					_t11 = E00402D5D(_t26, 2); // executed
                                                      					_t22 = _t11;
                                                      					if(_t22 == __ebx) {
                                                      						L6:
                                                      						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                      					} else {
                                                      						_t19 = RegDeleteValueW(_t22, E00402C53(0x33));
                                                      						RegCloseKey(_t22);
                                                      						L4:
                                                      						if(_t19 != _t15) {
                                                      							goto L6;
                                                      						}
                                                      					}
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t23 - 4));
                                                      				return 0;
                                                      			}










                                                      0x0040238e
                                                      0x0040238e
                                                      0x00402391
                                                      0x004023c0
                                                      0x004023c8
                                                      0x004023c8
                                                      0x004023d6
                                                      0x004023db
                                                      0x00000000
                                                      0x00402393
                                                      0x00402395
                                                      0x0040239a
                                                      0x0040239e
                                                      0x004028a1
                                                      0x004028a1
                                                      0x004023a4
                                                      0x004023b4
                                                      0x004023b6
                                                      0x004023dd
                                                      0x004023df
                                                      0x00000000
                                                      0x004023e5
                                                      0x004023df
                                                      0x0040239e
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                        • Part of subcall function 00402D5D: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402D85
                                                      • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023AD
                                                      • RegCloseKey.ADVAPI32(00000000), ref: 004023B6
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CloseDeleteOpenValue
                                                      • String ID:
                                                      • API String ID: 849931509-0
                                                      • Opcode ID: 3a3bff4004a2eea24121665fc4b054e16bc69bc3fcc29974d620e59729a4c596
                                                      • Instruction ID: c0d23e370c25ffca0c370365ac79ff448217ed3cb42859f8984a45efd79f81dd
                                                      • Opcode Fuzzy Hash: 3a3bff4004a2eea24121665fc4b054e16bc69bc3fcc29974d620e59729a4c596
                                                      • Instruction Fuzzy Hash: A8F0C233A04111ABEB10BBB49B8EAAE72699F40348F11447FF602B71C0C9FC4D428669
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 50%
                                                      			E00405444(signed int __eax) {
                                                      				intOrPtr _v0;
                                                      				intOrPtr _t10;
                                                      				intOrPtr _t11;
                                                      				intOrPtr* _t12;
                                                      
                                                      				_t11 =  *0x42a268;
                                                      				_t10 =  *0x42a26c;
                                                      				__imp__OleInitialize(0); // executed
                                                      				 *0x42a2f8 =  *0x42a2f8 | __eax;
                                                      				E00404322(0);
                                                      				if(_t10 != 0) {
                                                      					_t12 = _t11 + 0xc;
                                                      					while(1) {
                                                      						_t10 = _t10 - 1;
                                                      						if(( *(_t12 - 4) & 0x00000001) != 0 && E00401389( *_t12, _v0) != 0) {
                                                      							break;
                                                      						}
                                                      						_t12 = _t12 + 0x818;
                                                      						if(_t10 != 0) {
                                                      							continue;
                                                      						} else {
                                                      						}
                                                      						goto L7;
                                                      					}
                                                      					 *0x42a2cc =  *0x42a2cc + 1;
                                                      				}
                                                      				L7:
                                                      				E00404322(0x404);
                                                      				__imp__OleUninitialize();
                                                      				return  *0x42a2cc;
                                                      			}







                                                      0x00405445
                                                      0x0040544c
                                                      0x00405454
                                                      0x0040545a
                                                      0x00405462
                                                      0x00405469
                                                      0x0040546b
                                                      0x0040546e
                                                      0x0040546e
                                                      0x00405473
                                                      0x00000000
                                                      0x00000000
                                                      0x00405484
                                                      0x0040548c
                                                      0x00000000
                                                      0x00000000
                                                      0x0040548e
                                                      0x00000000
                                                      0x0040548c
                                                      0x00405490
                                                      0x00405490
                                                      0x00405496
                                                      0x0040549b
                                                      0x004054a0
                                                      0x004054ad

                                                      APIs
                                                      • OleInitialize.OLE32(00000000), ref: 00405454
                                                        • Part of subcall function 00404322: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404334
                                                      • OleUninitialize.OLE32(00000404,00000000), ref: 004054A0
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: InitializeMessageSendUninitialize
                                                      • String ID:
                                                      • API String ID: 2896919175-0
                                                      • Opcode ID: 3868b5a52622b10a1177551b7cc78a5ffd836502efb30cae45cbc154cdcfe80d
                                                      • Instruction ID: 97e24603e1a40a48e39ce2db5dd5886101c9f28e99c3f4bcfc8565b2c6c37521
                                                      • Opcode Fuzzy Hash: 3868b5a52622b10a1177551b7cc78a5ffd836502efb30cae45cbc154cdcfe80d
                                                      • Instruction Fuzzy Hash: 3DF0F076600601CBD31057549E02BAB72A4EFC0306F46407EEE44A23B1D67A48928A6E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Window$EnableShow
                                                      • String ID:
                                                      • API String ID: 1136574915-0
                                                      • Opcode ID: 27312c436c9ff843498454bb2add62c91d309458af8813d49467a26edb6099cf
                                                      • Instruction ID: 50398dcd8f08d813da2dc86a20fdec6a2780ea60cea6e306d4739c988c0027c9
                                                      • Opcode Fuzzy Hash: 27312c436c9ff843498454bb2add62c91d309458af8813d49467a26edb6099cf
                                                      • Instruction Fuzzy Hash: 15E0D832A08204CFD724DBF4AE8446E73B0EB40318721457FE402F11D0CBF848419B6D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00401573(void* __ebx) {
                                                      				int _t4;
                                                      				void* _t9;
                                                      				struct HWND__* _t11;
                                                      				struct HWND__* _t12;
                                                      				void* _t16;
                                                      
                                                      				_t9 = __ebx;
                                                      				_t11 =  *0x429210;
                                                      				if(_t11 != __ebx) {
                                                      					ShowWindow(_t11,  *(_t16 - 0x24));
                                                      					_t4 =  *(_t16 - 0x28);
                                                      				}
                                                      				_t12 =  *0x429224;
                                                      				if(_t12 != _t9) {
                                                      					ShowWindow(_t12, _t4); // executed
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t16 - 4));
                                                      				return 0;
                                                      			}








                                                      0x00401573
                                                      0x00401573
                                                      0x00401581
                                                      0x00401587
                                                      0x00401589
                                                      0x00401589
                                                      0x0040158c
                                                      0x00401594
                                                      0x0040159c
                                                      0x0040159c
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: ShowWindow
                                                      • String ID:
                                                      • API String ID: 1268545403-0
                                                      • Opcode ID: e98b525f6a56ffd9ff8e74329cfc4b8f81890275e69b3923be9327f95a4e9a93
                                                      • Instruction ID: 260cd15fba1b918f9c8f7222e6ae0819555963ba5a0cf8c35b7be57c581c0378
                                                      • Opcode Fuzzy Hash: e98b525f6a56ffd9ff8e74329cfc4b8f81890275e69b3923be9327f95a4e9a93
                                                      • Instruction Fuzzy Hash: 4DE04F76B00104EBCB24CBA4ED908AE77A6EB483147514D7AD502B32A0CA759C51CF38
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004065EC(signed int _a4) {
                                                      				struct HINSTANCE__* _t5;
                                                      				signed int _t10;
                                                      
                                                      				_t10 = _a4 << 3;
                                                      				_t8 =  *(_t10 + 0x40a410);
                                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                      				if(_t5 != 0) {
                                                      					L2:
                                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                      				}
                                                      				_t5 = E0040657C(_t8); // executed
                                                      				if(_t5 == 0) {
                                                      					return 0;
                                                      				}
                                                      				goto L2;
                                                      			}





                                                      0x004065f4
                                                      0x004065f7
                                                      0x004065fe
                                                      0x00406606
                                                      0x00406612
                                                      0x00000000
                                                      0x00406619
                                                      0x00406609
                                                      0x00406610
                                                      0x00000000
                                                      0x00406621
                                                      0x00000000

                                                      APIs
                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,004034B3,00000009), ref: 004065FE
                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406619
                                                        • Part of subcall function 0040657C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406593
                                                        • Part of subcall function 0040657C: wsprintfW.USER32 ref: 004065CE
                                                        • Part of subcall function 0040657C: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004065E2
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                      • String ID:
                                                      • API String ID: 2547128583-0
                                                      • Opcode ID: 31197a09b32f9822319ed056a1c078f96e3f7aaf520cdba8edd4f010bc886546
                                                      • Instruction ID: aacf951b1eba8b902ff867273acd7254ef5911eae3d9513ed99e50af610fe84a
                                                      • Opcode Fuzzy Hash: 31197a09b32f9822319ed056a1c078f96e3f7aaf520cdba8edd4f010bc886546
                                                      • Instruction Fuzzy Hash: 44E026326046206BC31047705E0893762AC9FC83003020C3EF502F2044CB789C329EAD
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 68%
                                                      			E00405DE7(WCHAR* _a4, long _a8, long _a12) {
                                                      				signed int _t5;
                                                      				void* _t6;
                                                      
                                                      				_t5 = GetFileAttributesW(_a4); // executed
                                                      				asm("sbb ecx, ecx");
                                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                      				return _t6;
                                                      			}





                                                      0x00405deb
                                                      0x00405df8
                                                      0x00405e0d
                                                      0x00405e13

                                                      APIs
                                                      • GetFileAttributesW.KERNELBASE(00000003,00402F18,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,80000000,00000003), ref: 00405DEB
                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405E0D
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: File$AttributesCreate
                                                      • String ID:
                                                      • API String ID: 415043291-0
                                                      • Opcode ID: 7f22f31ca84e25cf3c35cca7fc28e1469c604482c982d9b12555b4894eb7b1e0
                                                      • Instruction ID: e98dd403a5e5432679a9d4e257ef455d3d6759c2e5ed6cf280caa05d5291d686
                                                      • Opcode Fuzzy Hash: 7f22f31ca84e25cf3c35cca7fc28e1469c604482c982d9b12555b4894eb7b1e0
                                                      • Instruction Fuzzy Hash: B3D09E71654601EFEF098F20DF16F2E7AA2EB84B00F11562CB682940E0DA7158199B19
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00405DC2(WCHAR* _a4) {
                                                      				signed char _t3;
                                                      				signed char _t7;
                                                      
                                                      				_t3 = GetFileAttributesW(_a4); // executed
                                                      				_t7 = _t3;
                                                      				if(_t7 != 0xffffffff) {
                                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                      				}
                                                      				return _t7;
                                                      			}





                                                      0x00405dc7
                                                      0x00405dcd
                                                      0x00405dd2
                                                      0x00405ddb
                                                      0x00405ddb
                                                      0x00405de4

                                                      APIs
                                                      • GetFileAttributesW.KERNELBASE(?,?,004059C7,?,?,00000000,00405B9D,?,?,?,?), ref: 00405DC7
                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405DDB
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: AttributesFile
                                                      • String ID:
                                                      • API String ID: 3188754299-0
                                                      • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                      • Instruction ID: 952e92710cc69b9b43d0c132b1ebcdc485dc7d738455aa6d22c0503b32111fdc
                                                      • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                      • Instruction Fuzzy Hash: 9DD0C972504520ABC2112728AE0C89BBB55EB542717028B35FAA9A22B0CB304C568A98
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004058BD(WCHAR* _a4) {
                                                      				int _t2;
                                                      
                                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                      				if(_t2 == 0) {
                                                      					return GetLastError();
                                                      				}
                                                      				return 0;
                                                      			}




                                                      0x004058c3
                                                      0x004058cb
                                                      0x00000000
                                                      0x004058d1
                                                      0x00000000

                                                      APIs
                                                      • CreateDirectoryW.KERNELBASE(?,00000000,0040343D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 004058C3
                                                      • GetLastError.KERNEL32 ref: 004058D1
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CreateDirectoryErrorLast
                                                      • String ID:
                                                      • API String ID: 1375471231-0
                                                      • Opcode ID: 90cc4c9737d43430731b600de694bcf2d45feac9894761d90dfe22e9228b7257
                                                      • Instruction ID: 9103f4137618f2f7179a3cd735c3beaeb677db9e9f97e60de6da32ac40298118
                                                      • Opcode Fuzzy Hash: 90cc4c9737d43430731b600de694bcf2d45feac9894761d90dfe22e9228b7257
                                                      • Instruction Fuzzy Hash: 42C04C31204A019BD6506B209F08B177A94EF50742F21C4396646F00A0DA348425DF3D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 70%
                                                      			E0040167B() {
                                                      				int _t7;
                                                      				void* _t13;
                                                      				void* _t15;
                                                      				void* _t20;
                                                      
                                                      				_t18 = E00402C53(0xffffffd0);
                                                      				_t16 = E00402C53(0xffffffdf);
                                                      				E00402C53(0x13);
                                                      				_t7 = MoveFileW(_t4, _t5); // executed
                                                      				if(_t7 == 0) {
                                                      					if( *((intOrPtr*)(_t20 - 0x20)) == _t13 || E00406555(_t18) == 0) {
                                                      						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                      					} else {
                                                      						E004060B3(_t15, _t18, _t16);
                                                      						_push(0xffffffe4);
                                                      						goto L5;
                                                      					}
                                                      				} else {
                                                      					_push(0xffffffe3);
                                                      					L5:
                                                      					E00401423();
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t20 - 4));
                                                      				return 0;
                                                      			}







                                                      0x00401684
                                                      0x0040168d
                                                      0x0040168f
                                                      0x00401696
                                                      0x0040169e
                                                      0x004016aa
                                                      0x004028a1
                                                      0x004016be
                                                      0x004016c0
                                                      0x004016c5
                                                      0x00000000
                                                      0x004016c5
                                                      0x004016a0
                                                      0x004016a0
                                                      0x0040224b
                                                      0x0040224b
                                                      0x0040224b
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FileMove
                                                      • String ID:
                                                      • API String ID: 3562171763-0
                                                      • Opcode ID: 25b8106fbe88c90560af8e38f4dee3bdf1571c34cb6cfa2659216785cb95b5f3
                                                      • Instruction ID: 60e635295c4898b6971f0d6b86fcc4365428ea47b068a52fddb524a00f4394d8
                                                      • Opcode Fuzzy Hash: 25b8106fbe88c90560af8e38f4dee3bdf1571c34cb6cfa2659216785cb95b5f3
                                                      • Instruction Fuzzy Hash: 76F0BB31608524A7DB10B7B59F4DD9E2154AF4236CB21837FF512B21D0DABDC542457F
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 33%
                                                      			E00402805(intOrPtr __edx, void* __eflags) {
                                                      				long _t8;
                                                      				long _t10;
                                                      				LONG* _t12;
                                                      				void* _t14;
                                                      				intOrPtr _t15;
                                                      				void* _t17;
                                                      				void* _t19;
                                                      
                                                      				_t15 = __edx;
                                                      				_push(ds);
                                                      				if(__eflags != 0) {
                                                      					_t8 = E00402C31(2);
                                                      					_pop(_t14);
                                                      					 *((intOrPtr*)(_t19 - 0x50)) = _t15;
                                                      					_t10 = SetFilePointer(E00406172(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                                      					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                                      						_push(_t10);
                                                      						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                      						E00406159();
                                                      					}
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t19 - 4));
                                                      				return 0;
                                                      			}










                                                      0x00402805
                                                      0x00402805
                                                      0x00402806
                                                      0x0040280e
                                                      0x00402813
                                                      0x00402814
                                                      0x00402823
                                                      0x0040282c
                                                      0x00402a7d
                                                      0x00402a7e
                                                      0x00402a81
                                                      0x00402a81
                                                      0x0040282c
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402823
                                                        • Part of subcall function 00406159: wsprintfW.USER32 ref: 00406166
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FilePointerwsprintf
                                                      • String ID:
                                                      • API String ID: 327478801-0
                                                      • Opcode ID: 5f1d525169d9ce6b4f9467462e39e8872e382c374fce7961deb580ad00958b0a
                                                      • Instruction ID: 360c63f9489f710495f37cc3b83494bffb267c36335a31cc71ff2527b59642b3
                                                      • Opcode Fuzzy Hash: 5f1d525169d9ce6b4f9467462e39e8872e382c374fce7961deb580ad00958b0a
                                                      • Instruction Fuzzy Hash: 18E06571A00104EBD711DBA4AE45CAE7379DF00308711883BF102B40D1CAB94D529A2D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E0040230C(int __eax, WCHAR* __ebx) {
                                                      				WCHAR* _t11;
                                                      				WCHAR* _t13;
                                                      				void* _t17;
                                                      				int _t21;
                                                      
                                                      				_t11 = __ebx;
                                                      				_t5 = __eax;
                                                      				_t13 = 0;
                                                      				if(__eax != __ebx) {
                                                      					__eax = E00402C53(__ebx);
                                                      				}
                                                      				if( *((intOrPtr*)(_t17 - 0x24)) != _t11) {
                                                      					_t13 = E00402C53(0x11);
                                                      				}
                                                      				if( *((intOrPtr*)(_t17 - 0x18)) != _t11) {
                                                      					_t11 = E00402C53(0x22);
                                                      				}
                                                      				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402C53(0xffffffcd)); // executed
                                                      				_t21 = _t5;
                                                      				if(_t21 == 0) {
                                                      					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t17 - 4));
                                                      				return 0;
                                                      			}







                                                      0x0040230c
                                                      0x0040230c
                                                      0x0040230e
                                                      0x00402312
                                                      0x00402315
                                                      0x0040231a
                                                      0x0040231f
                                                      0x00402328
                                                      0x00402328
                                                      0x0040232d
                                                      0x00402336
                                                      0x00402336
                                                      0x00402343
                                                      0x004015b4
                                                      0x004015b6
                                                      0x004028a1
                                                      0x004028a1
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 00402343
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: PrivateProfileStringWrite
                                                      • String ID:
                                                      • API String ID: 390214022-0
                                                      • Opcode ID: 196762a6526ae89b3abf44263c4053b82e560c8490a900e61fc9f6afa6b6512d
                                                      • Instruction ID: 442d6135041436e14d88d5d309934ead45877352a2168de0e76fd2d1165917bb
                                                      • Opcode Fuzzy Hash: 196762a6526ae89b3abf44263c4053b82e560c8490a900e61fc9f6afa6b6512d
                                                      • Instruction Fuzzy Hash: 3FE086319085B66BE71036F10F8DABF10589B44385B14057FB612B71C3D9FC4D8242AD
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00401735() {
                                                      				long _t5;
                                                      				WCHAR* _t8;
                                                      				WCHAR* _t12;
                                                      				void* _t14;
                                                      				long _t17;
                                                      
                                                      				_t5 = SearchPathW(_t8, E00402C53(0xffffffff), _t8, 0x400, _t12, _t14 + 8); // executed
                                                      				_t17 = _t5;
                                                      				if(_t17 == 0) {
                                                      					 *((intOrPtr*)(_t14 - 4)) = 1;
                                                      					 *_t12 = _t8;
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t14 - 4));
                                                      				return 0;
                                                      			}








                                                      0x00401749
                                                      0x0040174f
                                                      0x00401751
                                                      0x0040286f
                                                      0x00402876
                                                      0x00402876
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401749
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: PathSearch
                                                      • String ID:
                                                      • API String ID: 2203818243-0
                                                      • Opcode ID: c48454b09d33ab2875862cf9c6ca45293d3f6118373925514345e8bff3e98cb9
                                                      • Instruction ID: d8de68dbe72b960966570827fcf7b95eaea009d5ef273339483d93543a2671c7
                                                      • Opcode Fuzzy Hash: c48454b09d33ab2875862cf9c6ca45293d3f6118373925514345e8bff3e98cb9
                                                      • Instruction Fuzzy Hash: 9BE0D872300100ABD710DB64DE48AAA3398DF0036CF20853AE602A60C0D6B48A41873D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 75%
                                                      			E00402D5D(void* __eflags, void* _a4) {
                                                      				short* _t8;
                                                      				intOrPtr _t9;
                                                      				signed int _t11;
                                                      
                                                      				_t8 = E00402C53(0x22);
                                                      				_t9 =  *0x40cdd8; // 0x3effc58
                                                      				_t11 = RegOpenKeyExW(E00402D48( *((intOrPtr*)(_t9 + 4))), _t8, 0,  *0x42a2f0 | _a4,  &_a4); // executed
                                                      				asm("sbb eax, eax");
                                                      				return  !( ~_t11) & _a4;
                                                      			}






                                                      0x00402d71
                                                      0x00402d77
                                                      0x00402d85
                                                      0x00402d8d
                                                      0x00402d95

                                                      APIs
                                                      • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402D85
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Open
                                                      • String ID:
                                                      • API String ID: 71445658-0
                                                      • Opcode ID: 2cb17219caef5c2c057f25c6a0d5a563c17eea178cedf0001938d6a474f7be63
                                                      • Instruction ID: 508f16f0b04c5eadc0d806ad76faca1178dd72643dd16b9b94500f6ee76514f5
                                                      • Opcode Fuzzy Hash: 2cb17219caef5c2c057f25c6a0d5a563c17eea178cedf0001938d6a474f7be63
                                                      • Instruction Fuzzy Hash: 12E04F76280108ABDB00EFA4EE46ED537DCAB14740F008021B608D70A1C674E5509768
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00405E6A(void* _a4, void* _a8, long _a12) {
                                                      				int _t7;
                                                      				long _t11;
                                                      
                                                      				_t11 = _a12;
                                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                      					return 0;
                                                      				} else {
                                                      					return 1;
                                                      				}
                                                      			}





                                                      0x00405e6e
                                                      0x00405e7e
                                                      0x00405e86
                                                      0x00000000
                                                      0x00405e8d
                                                      0x00000000
                                                      0x00405e8f

                                                      APIs
                                                      • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,004033FF,0040A230,0040A230,00403303,00414ED0,00004000,?,00000000,004031AD), ref: 00405E7E
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FileRead
                                                      • String ID:
                                                      • API String ID: 2738559852-0
                                                      • Opcode ID: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                      • Instruction ID: 5673304fef1064f236b213ef723108cd0aff19b739320a24e8caa41491261f20
                                                      • Opcode Fuzzy Hash: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                      • Instruction Fuzzy Hash: 27E0B63661025ABBDF109F65DC00AAB7B6CFB05260F048436BA55E6190E635E9219AE4
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00405E99(void* _a4, void* _a8, long _a12) {
                                                      				int _t7;
                                                      				long _t11;
                                                      
                                                      				_t11 = _a12;
                                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                      					return 0;
                                                      				} else {
                                                      					return 1;
                                                      				}
                                                      			}





                                                      0x00405e9d
                                                      0x00405ead
                                                      0x00405eb5
                                                      0x00000000
                                                      0x00405ebc
                                                      0x00000000
                                                      0x00405ebe

                                                      APIs
                                                      • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00411297,0040CED0,00403383,0040CED0,00411297,00414ED0,00004000,?,00000000,004031AD,00000004), ref: 00405EAD
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FileWrite
                                                      • String ID:
                                                      • API String ID: 3934441357-0
                                                      • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                      • Instruction ID: 98d10028cd881ca52753e47c7ca342dd4640a312c7922d7b1eeb81aac27e7924
                                                      • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                      • Instruction Fuzzy Hash: 41E0EC3226065AABDF109F55DC00EEB7F6CEB053A1F048836FD55E2190D631EA62DBE4
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004015A3() {
                                                      				int _t5;
                                                      				void* _t11;
                                                      				int _t14;
                                                      
                                                      				_t5 = SetFileAttributesW(E00402C53(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                      				_t14 = _t5;
                                                      				if(_t14 == 0) {
                                                      					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t11 - 4));
                                                      				return 0;
                                                      			}






                                                      0x004015ae
                                                      0x004015b4
                                                      0x004015b6
                                                      0x004028a1
                                                      0x004028a1
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: AttributesFile
                                                      • String ID:
                                                      • API String ID: 3188754299-0
                                                      • Opcode ID: 2dd9cc9cc1aea5ec0b50319a0c07da8f3a17cbc140a998140c31c307c0c15a16
                                                      • Instruction ID: c23ad3d9d814670b9e5664e680d4ed6fd6c27bb1f69e79231988cb8a8a550e85
                                                      • Opcode Fuzzy Hash: 2dd9cc9cc1aea5ec0b50319a0c07da8f3a17cbc140a998140c31c307c0c15a16
                                                      • Instruction Fuzzy Hash: CCD01232704104D7DB10DBA4AB4869D73A1EB40369B218577D602F21D0D6B9CA919B29
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00404322(int _a4) {
                                                      				struct HWND__* _t2;
                                                      				long _t3;
                                                      
                                                      				_t2 =  *0x429218;
                                                      				if(_t2 != 0) {
                                                      					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                      					return _t3;
                                                      				}
                                                      				return _t2;
                                                      			}





                                                      0x00404322
                                                      0x00404329
                                                      0x00404334
                                                      0x00000000
                                                      0x00404334
                                                      0x0040433a

                                                      APIs
                                                      • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404334
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend
                                                      • String ID:
                                                      • API String ID: 3850602802-0
                                                      • Opcode ID: c2a25a807fea80bd58a61b321fa2af33aa5b35e52655131f61520799e32131e4
                                                      • Instruction ID: 8a3813f545c22c4fb684de807d70b5cf20617c54f99984af9f55df869fa0abe2
                                                      • Opcode Fuzzy Hash: c2a25a807fea80bd58a61b321fa2af33aa5b35e52655131f61520799e32131e4
                                                      • Instruction Fuzzy Hash: B2C09B71740700BBDA20DF649D45F5777547764701F1488797741F60E0C674D410D62C
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00403402(long _a4) {
                                                      				long _t2;
                                                      
                                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                      				return _t2;
                                                      			}




                                                      0x00403410
                                                      0x00403416

                                                      APIs
                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403100,?), ref: 00403410
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FilePointer
                                                      • String ID:
                                                      • API String ID: 973152223-0
                                                      • Opcode ID: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                      • Instruction ID: 64c0fffafe8abe290eaf2022e63b776f1a4a3bd25e2fde741040b5855636c72c
                                                      • Opcode Fuzzy Hash: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                      • Instruction Fuzzy Hash: 70B01231140300BFDA214F00DF09F057B21AB90700F10C034B344780F086711075EB0D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E0040430B(int _a4) {
                                                      				long _t2;
                                                      
                                                      				_t2 = SendMessageW( *0x42a248, 0x28, _a4, 1); // executed
                                                      				return _t2;
                                                      			}




                                                      0x00404319
                                                      0x0040431f

                                                      APIs
                                                      • SendMessageW.USER32(00000028,?,00000001,00404137), ref: 00404319
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend
                                                      • String ID:
                                                      • API String ID: 3850602802-0
                                                      • Opcode ID: 7bbf2f5232cd2574a5b007ccbcd78797cc8e3f4bb2dd07224d7ba7f17a9ad77c
                                                      • Instruction ID: 3e0bacd84e958153637e663f6e0df00a268db6e73930f78988907d41dcf2010e
                                                      • Opcode Fuzzy Hash: 7bbf2f5232cd2574a5b007ccbcd78797cc8e3f4bb2dd07224d7ba7f17a9ad77c
                                                      • Instruction Fuzzy Hash: 32B01235290A00FBDE214B00EE09F457E62F76C701F008478B340240F0CAB300B1DB19
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004042F8(int _a4) {
                                                      				int _t2;
                                                      
                                                      				_t2 = EnableWindow( *0x423724, _a4); // executed
                                                      				return _t2;
                                                      			}




                                                      0x00404302
                                                      0x00404308

                                                      APIs
                                                      • KiUserCallbackDispatcher.NTDLL(?,004040D0), ref: 00404302
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CallbackDispatcherUser
                                                      • String ID:
                                                      • API String ID: 2492992576-0
                                                      • Opcode ID: 8a62e99fe4a67b047fdc914663d327e58adf51456459288db10dd5d3044e9a2e
                                                      • Instruction ID: ea629541fdd2228df96855dc4de4e407fdbb002a66502a1a5a86269346c048a7
                                                      • Opcode Fuzzy Hash: 8a62e99fe4a67b047fdc914663d327e58adf51456459288db10dd5d3044e9a2e
                                                      • Instruction Fuzzy Hash: C0A001B6644500ABCE129F90EF49D0ABBB2EBE8742B518579A285900348A364961EB59
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E004014D7(intOrPtr __edx) {
                                                      				long _t3;
                                                      				void* _t7;
                                                      				intOrPtr _t10;
                                                      				void* _t13;
                                                      
                                                      				_t10 = __edx;
                                                      				_t3 = E00402C31(_t7);
                                                      				 *((intOrPtr*)(_t13 - 0x50)) = _t10;
                                                      				if(_t3 <= 1) {
                                                      					_t3 = 1;
                                                      				}
                                                      				Sleep(_t3); // executed
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t13 - 4));
                                                      				return 0;
                                                      			}







                                                      0x004014d7
                                                      0x004014d8
                                                      0x004014e1
                                                      0x004014e4
                                                      0x004014e8
                                                      0x004014e8
                                                      0x004014ea
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Sleep
                                                      • String ID:
                                                      • API String ID: 3472027048-0
                                                      • Opcode ID: c3d502f1175ca219f00b5441e492104dd4950c2107d743b82a59d12bdb94567a
                                                      • Instruction ID: 8e321c80e88a1319f2525a3d5ae6c8193a45d3eb8196d3f8087198c45f82dbda
                                                      • Opcode Fuzzy Hash: c3d502f1175ca219f00b5441e492104dd4950c2107d743b82a59d12bdb94567a
                                                      • Instruction Fuzzy Hash: 05D05E73B141048BD720DBB8BE8585E73A8EB403193218837D402E1191E6B8C8524628
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 96%
                                                      			E00404CED(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                      				struct HWND__* _v8;
                                                      				struct HWND__* _v12;
                                                      				signed int _v16;
                                                      				signed int _v20;
                                                      				intOrPtr _v24;
                                                      				signed char* _v28;
                                                      				long _v32;
                                                      				signed int _v40;
                                                      				int _v44;
                                                      				signed int* _v56;
                                                      				signed char* _v60;
                                                      				signed int _v64;
                                                      				long _v68;
                                                      				void* _v72;
                                                      				intOrPtr _v76;
                                                      				intOrPtr _v80;
                                                      				void* _v84;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				signed int _t192;
                                                      				intOrPtr _t195;
                                                      				long _t201;
                                                      				signed int _t205;
                                                      				signed int _t216;
                                                      				void* _t219;
                                                      				void* _t220;
                                                      				int _t226;
                                                      				signed int _t231;
                                                      				signed int _t232;
                                                      				signed int _t233;
                                                      				signed int _t239;
                                                      				signed int _t241;
                                                      				signed char _t242;
                                                      				signed char _t248;
                                                      				void* _t252;
                                                      				void* _t254;
                                                      				signed char* _t270;
                                                      				signed char _t271;
                                                      				long _t276;
                                                      				int _t282;
                                                      				signed int _t283;
                                                      				long _t284;
                                                      				signed int _t287;
                                                      				signed int _t294;
                                                      				signed char* _t302;
                                                      				struct HWND__* _t306;
                                                      				int _t307;
                                                      				signed int* _t308;
                                                      				int _t309;
                                                      				long _t310;
                                                      				signed int _t311;
                                                      				void* _t313;
                                                      				long _t314;
                                                      				int _t315;
                                                      				signed int _t316;
                                                      				void* _t318;
                                                      
                                                      				_t306 = _a4;
                                                      				_v12 = GetDlgItem(_t306, 0x3f9);
                                                      				_v8 = GetDlgItem(_t306, 0x408);
                                                      				_t318 = SendMessageW;
                                                      				_v20 =  *0x42a268;
                                                      				_t282 = 0;
                                                      				_v24 =  *0x42a250 + 0x94;
                                                      				if(_a8 != 0x110) {
                                                      					L23:
                                                      					if(_a8 != 0x405) {
                                                      						_t285 = _a16;
                                                      					} else {
                                                      						_a12 = _t282;
                                                      						_t285 = 1;
                                                      						_a8 = 0x40f;
                                                      						_a16 = 1;
                                                      					}
                                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                                      						_v16 = _t285;
                                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                      							if(( *0x42a259 & 0x00000002) != 0) {
                                                      								L41:
                                                      								if(_v16 != _t282) {
                                                      									_t231 = _v16;
                                                      									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                      										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c));
                                                      									}
                                                      									_t232 = _v16;
                                                      									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                      										_t285 = _v20;
                                                      										_t233 =  *(_t232 + 0x5c);
                                                      										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                      										} else {
                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                      										}
                                                      									}
                                                      								}
                                                      								goto L48;
                                                      							}
                                                      							if(_a8 == 0x413) {
                                                      								L33:
                                                      								_t285 = 0 | _a8 != 0x00000413;
                                                      								_t239 = E00404C3B(_v8, _a8 != 0x413);
                                                      								_t311 = _t239;
                                                      								if(_t311 >= _t282) {
                                                      									_t88 = _v20 + 8; // 0x8
                                                      									_t285 = _t239 * 0x818 + _t88;
                                                      									_t241 =  *_t285;
                                                      									if((_t241 & 0x00000010) == 0) {
                                                      										if((_t241 & 0x00000040) == 0) {
                                                      											_t242 = _t241 ^ 0x00000001;
                                                      										} else {
                                                      											_t248 = _t241 ^ 0x00000080;
                                                      											if(_t248 >= 0) {
                                                      												_t242 = _t248 & 0x000000fe;
                                                      											} else {
                                                      												_t242 = _t248 | 0x00000001;
                                                      											}
                                                      										}
                                                      										 *_t285 = _t242;
                                                      										E0040117D(_t311);
                                                      										_a12 = _t311 + 1;
                                                      										_a16 =  !( *0x42a258) >> 0x00000008 & 0x00000001;
                                                      										_a8 = 0x40f;
                                                      									}
                                                      								}
                                                      								goto L41;
                                                      							}
                                                      							_t285 = _a16;
                                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                      								goto L41;
                                                      							}
                                                      							goto L33;
                                                      						} else {
                                                      							goto L48;
                                                      						}
                                                      					} else {
                                                      						L48:
                                                      						if(_a8 != 0x111) {
                                                      							L56:
                                                      							if(_a8 == 0x200) {
                                                      								SendMessageW(_v8, 0x200, _t282, _t282);
                                                      							}
                                                      							if(_a8 == 0x40b) {
                                                      								_t219 =  *0x42370c;
                                                      								if(_t219 != _t282) {
                                                      									ImageList_Destroy(_t219);
                                                      								}
                                                      								_t220 =  *0x423720;
                                                      								if(_t220 != _t282) {
                                                      									GlobalFree(_t220);
                                                      								}
                                                      								 *0x42370c = _t282;
                                                      								 *0x423720 = _t282;
                                                      								 *0x42a2a0 = _t282;
                                                      							}
                                                      							if(_a8 != 0x40f) {
                                                      								L88:
                                                      								if(_a8 == 0x420 && ( *0x42a259 & 0x00000001) != 0) {
                                                      									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                      									ShowWindow(_v8, _t307);
                                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                      								}
                                                      								goto L91;
                                                      							} else {
                                                      								E004011EF(_t285, _t282, _t282);
                                                      								_t192 = _a12;
                                                      								if(_t192 != _t282) {
                                                      									if(_t192 != 0xffffffff) {
                                                      										_t192 = _t192 - 1;
                                                      									}
                                                      									_push(_t192);
                                                      									_push(8);
                                                      									E00404CBB();
                                                      								}
                                                      								if(_a16 == _t282) {
                                                      									L75:
                                                      									E004011EF(_t285, _t282, _t282);
                                                      									_v32 =  *0x423720;
                                                      									_t195 =  *0x42a268;
                                                      									_v60 = 0xf030;
                                                      									_v20 = _t282;
                                                      									if( *0x42a26c <= _t282) {
                                                      										L86:
                                                      										InvalidateRect(_v8, _t282, 1);
                                                      										if( *((intOrPtr*)( *0x42921c + 0x10)) != _t282) {
                                                      											E00404BF6(0x3ff, 0xfffffffb, E00404C0E(5));
                                                      										}
                                                      										goto L88;
                                                      									}
                                                      									_t308 = _t195 + 8;
                                                      									do {
                                                      										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                      										if(_t201 != _t282) {
                                                      											_t287 =  *_t308;
                                                      											_v68 = _t201;
                                                      											_v72 = 8;
                                                      											if((_t287 & 0x00000001) != 0) {
                                                      												_v72 = 9;
                                                      												_v56 =  &(_t308[4]);
                                                      												_t308[0] = _t308[0] & 0x000000fe;
                                                      											}
                                                      											if((_t287 & 0x00000040) == 0) {
                                                      												_t205 = (_t287 & 0x00000001) + 1;
                                                      												if((_t287 & 0x00000010) != 0) {
                                                      													_t205 = _t205 + 3;
                                                      												}
                                                      											} else {
                                                      												_t205 = 3;
                                                      											}
                                                      											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                      											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                      											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                      										}
                                                      										_v20 = _v20 + 1;
                                                      										_t308 =  &(_t308[0x206]);
                                                      									} while (_v20 <  *0x42a26c);
                                                      									goto L86;
                                                      								} else {
                                                      									_t309 = E004012E2( *0x423720);
                                                      									E00401299(_t309);
                                                      									_t216 = 0;
                                                      									_t285 = 0;
                                                      									if(_t309 <= _t282) {
                                                      										L74:
                                                      										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                      										_a16 = _t309;
                                                      										_a8 = 0x420;
                                                      										goto L75;
                                                      									} else {
                                                      										goto L71;
                                                      									}
                                                      									do {
                                                      										L71:
                                                      										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                      											_t285 = _t285 + 1;
                                                      										}
                                                      										_t216 = _t216 + 1;
                                                      									} while (_t216 < _t309);
                                                      									goto L74;
                                                      								}
                                                      							}
                                                      						}
                                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                      							goto L91;
                                                      						} else {
                                                      							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                      							if(_t226 == 0xffffffff) {
                                                      								goto L91;
                                                      							}
                                                      							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                      							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                      								_t310 = 0x20;
                                                      							}
                                                      							E00401299(_t310);
                                                      							SendMessageW(_a4, 0x420, _t282, _t310);
                                                      							_a12 = _a12 | 0xffffffff;
                                                      							_a16 = _t282;
                                                      							_a8 = 0x40f;
                                                      							goto L56;
                                                      						}
                                                      					}
                                                      				} else {
                                                      					_v32 = 0;
                                                      					_v16 = 2;
                                                      					 *0x42a2a0 = _t306;
                                                      					 *0x423720 = GlobalAlloc(0x40,  *0x42a26c << 2);
                                                      					_t252 = LoadBitmapW( *0x42a240, 0x6e);
                                                      					 *0x423714 =  *0x423714 | 0xffffffff;
                                                      					_t313 = _t252;
                                                      					 *0x42371c = SetWindowLongW(_v8, 0xfffffffc, E004052E5);
                                                      					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                      					 *0x42370c = _t254;
                                                      					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                      					SendMessageW(_v8, 0x1109, 2,  *0x42370c);
                                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                      					}
                                                      					DeleteObject(_t313);
                                                      					_t314 = 0;
                                                      					do {
                                                      						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                      						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                      							if(_t314 != 0x20) {
                                                      								_v16 = _t282;
                                                      							}
                                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E00406234(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                      						}
                                                      						_t314 = _t314 + 1;
                                                      					} while (_t314 < 0x21);
                                                      					_t315 = _a16;
                                                      					_t283 = _v16;
                                                      					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                      					_push(0x15);
                                                      					E004042D6(_a4);
                                                      					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                      					_push(0x16);
                                                      					E004042D6(_a4);
                                                      					_t316 = 0;
                                                      					_t284 = 0;
                                                      					if( *0x42a26c <= 0) {
                                                      						L19:
                                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                      						goto L20;
                                                      					} else {
                                                      						_t302 = _v20 + 8;
                                                      						_v28 = _t302;
                                                      						do {
                                                      							_t270 =  &(_t302[0x10]);
                                                      							if( *_t270 != 0) {
                                                      								_v60 = _t270;
                                                      								_t271 =  *_t302;
                                                      								_t294 = 0x20;
                                                      								_v84 = _t284;
                                                      								_v80 = 0xffff0002;
                                                      								_v76 = 0xd;
                                                      								_v64 = _t294;
                                                      								_v40 = _t316;
                                                      								_v68 = _t271 & _t294;
                                                      								if((_t271 & 0x00000002) == 0) {
                                                      									if((_t271 & 0x00000004) == 0) {
                                                      										 *( *0x423720 + _t316 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                      									} else {
                                                      										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                      									}
                                                      								} else {
                                                      									_v76 = 0x4d;
                                                      									_v44 = 1;
                                                      									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                      									_v32 = 1;
                                                      									 *( *0x423720 + _t316 * 4) = _t276;
                                                      									_t284 =  *( *0x423720 + _t316 * 4);
                                                      								}
                                                      							}
                                                      							_t316 = _t316 + 1;
                                                      							_t302 =  &(_v28[0x818]);
                                                      							_v28 = _t302;
                                                      						} while (_t316 <  *0x42a26c);
                                                      						if(_v32 != 0) {
                                                      							L20:
                                                      							if(_v16 != 0) {
                                                      								E0040430B(_v8);
                                                      								_t282 = 0;
                                                      								goto L23;
                                                      							} else {
                                                      								ShowWindow(_v12, 5);
                                                      								E0040430B(_v12);
                                                      								L91:
                                                      								return E0040433D(_a8, _a12, _a16);
                                                      							}
                                                      						}
                                                      						goto L19;
                                                      					}
                                                      				}
                                                      			}




























































                                                      0x00404cfc
                                                      0x00404d0d
                                                      0x00404d12
                                                      0x00404d1a
                                                      0x00404d20
                                                      0x00404d28
                                                      0x00404d36
                                                      0x00404d39
                                                      0x00404f5a
                                                      0x00404f61
                                                      0x00404f75
                                                      0x00404f63
                                                      0x00404f65
                                                      0x00404f68
                                                      0x00404f69
                                                      0x00404f70
                                                      0x00404f70
                                                      0x00404f81
                                                      0x00404f8f
                                                      0x00404f92
                                                      0x00404fa8
                                                      0x0040501d
                                                      0x00405020
                                                      0x00405022
                                                      0x0040502c
                                                      0x0040503a
                                                      0x0040503a
                                                      0x0040503c
                                                      0x00405046
                                                      0x0040504c
                                                      0x0040504f
                                                      0x00405052
                                                      0x0040506d
                                                      0x00405054
                                                      0x0040505e
                                                      0x0040505e
                                                      0x00405052
                                                      0x00405046
                                                      0x00000000
                                                      0x00405020
                                                      0x00404fad
                                                      0x00404fb8
                                                      0x00404fbd
                                                      0x00404fc4
                                                      0x00404fc9
                                                      0x00404fcd
                                                      0x00404fd8
                                                      0x00404fd8
                                                      0x00404fdc
                                                      0x00404fe0
                                                      0x00404fe4
                                                      0x00404ff7
                                                      0x00404fe6
                                                      0x00404fe6
                                                      0x00404fed
                                                      0x00404ff3
                                                      0x00404fef
                                                      0x00404fef
                                                      0x00404fef
                                                      0x00404fed
                                                      0x00404ffb
                                                      0x00404ffd
                                                      0x00405010
                                                      0x00405013
                                                      0x00405016
                                                      0x00405016
                                                      0x00404fe0
                                                      0x00000000
                                                      0x00404fcd
                                                      0x00404faf
                                                      0x00404fb6
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405070
                                                      0x00405070
                                                      0x00405077
                                                      0x004050e8
                                                      0x004050f0
                                                      0x004050f8
                                                      0x004050f8
                                                      0x00405101
                                                      0x00405103
                                                      0x0040510a
                                                      0x0040510d
                                                      0x0040510d
                                                      0x00405113
                                                      0x0040511a
                                                      0x0040511d
                                                      0x0040511d
                                                      0x00405123
                                                      0x00405129
                                                      0x0040512f
                                                      0x0040512f
                                                      0x0040513c
                                                      0x00405292
                                                      0x00405299
                                                      0x004052b6
                                                      0x004052bc
                                                      0x004052ce
                                                      0x004052ce
                                                      0x00000000
                                                      0x00405142
                                                      0x00405144
                                                      0x00405149
                                                      0x0040514e
                                                      0x00405153
                                                      0x00405155
                                                      0x00405155
                                                      0x00405156
                                                      0x00405157
                                                      0x00405159
                                                      0x00405159
                                                      0x00405161
                                                      0x004051a2
                                                      0x004051a4
                                                      0x004051b4
                                                      0x004051b7
                                                      0x004051bc
                                                      0x004051c3
                                                      0x004051c6
                                                      0x00405268
                                                      0x0040526e
                                                      0x0040527c
                                                      0x0040528d
                                                      0x0040528d
                                                      0x00000000
                                                      0x0040527c
                                                      0x004051cc
                                                      0x004051cf
                                                      0x004051d5
                                                      0x004051da
                                                      0x004051dc
                                                      0x004051de
                                                      0x004051e4
                                                      0x004051eb
                                                      0x004051f0
                                                      0x004051f7
                                                      0x004051fa
                                                      0x004051fa
                                                      0x00405201
                                                      0x0040520d
                                                      0x00405211
                                                      0x00405213
                                                      0x00405213
                                                      0x00405203
                                                      0x00405205
                                                      0x00405205
                                                      0x00405233
                                                      0x0040523f
                                                      0x0040524e
                                                      0x0040524e
                                                      0x00405250
                                                      0x00405253
                                                      0x0040525c
                                                      0x00000000
                                                      0x00405163
                                                      0x0040516e
                                                      0x00405171
                                                      0x00405176
                                                      0x00405178
                                                      0x0040517c
                                                      0x0040518c
                                                      0x00405196
                                                      0x00405198
                                                      0x0040519b
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040517e
                                                      0x0040517e
                                                      0x00405184
                                                      0x00405186
                                                      0x00405186
                                                      0x00405187
                                                      0x00405188
                                                      0x00000000
                                                      0x0040517e
                                                      0x00405161
                                                      0x0040513c
                                                      0x0040507f
                                                      0x00000000
                                                      0x00405095
                                                      0x0040509f
                                                      0x004050a4
                                                      0x00000000
                                                      0x00000000
                                                      0x004050b6
                                                      0x004050bb
                                                      0x004050c7
                                                      0x004050c7
                                                      0x004050c9
                                                      0x004050d8
                                                      0x004050da
                                                      0x004050de
                                                      0x004050e1
                                                      0x00000000
                                                      0x004050e1
                                                      0x0040507f
                                                      0x00404d3f
                                                      0x00404d44
                                                      0x00404d4d
                                                      0x00404d54
                                                      0x00404d62
                                                      0x00404d6d
                                                      0x00404d73
                                                      0x00404d81
                                                      0x00404d95
                                                      0x00404d9a
                                                      0x00404da7
                                                      0x00404dac
                                                      0x00404dc2
                                                      0x00404dd3
                                                      0x00404de0
                                                      0x00404de0
                                                      0x00404de3
                                                      0x00404de9
                                                      0x00404deb
                                                      0x00404dee
                                                      0x00404df3
                                                      0x00404df8
                                                      0x00404dfa
                                                      0x00404dfa
                                                      0x00404e1a
                                                      0x00404e1a
                                                      0x00404e1c
                                                      0x00404e1d
                                                      0x00404e22
                                                      0x00404e25
                                                      0x00404e28
                                                      0x00404e2c
                                                      0x00404e31
                                                      0x00404e36
                                                      0x00404e3a
                                                      0x00404e3f
                                                      0x00404e44
                                                      0x00404e46
                                                      0x00404e4e
                                                      0x00404f19
                                                      0x00404f2c
                                                      0x00000000
                                                      0x00404e54
                                                      0x00404e57
                                                      0x00404e5a
                                                      0x00404e5d
                                                      0x00404e5d
                                                      0x00404e64
                                                      0x00404e6a
                                                      0x00404e6d
                                                      0x00404e73
                                                      0x00404e74
                                                      0x00404e79
                                                      0x00404e82
                                                      0x00404e89
                                                      0x00404e8c
                                                      0x00404e8f
                                                      0x00404e92
                                                      0x00404ece
                                                      0x00404ef7
                                                      0x00404ed0
                                                      0x00404edd
                                                      0x00404edd
                                                      0x00404e94
                                                      0x00404e97
                                                      0x00404ea6
                                                      0x00404eb0
                                                      0x00404eb8
                                                      0x00404ebf
                                                      0x00404ec7
                                                      0x00404ec7
                                                      0x00404e92
                                                      0x00404efd
                                                      0x00404efe
                                                      0x00404f0a
                                                      0x00404f0a
                                                      0x00404f17
                                                      0x00404f32
                                                      0x00404f36
                                                      0x00404f53
                                                      0x00404f58
                                                      0x00000000
                                                      0x00404f38
                                                      0x00404f3d
                                                      0x00404f46
                                                      0x004052d0
                                                      0x004052e2
                                                      0x004052e2
                                                      0x00404f36
                                                      0x00000000
                                                      0x00404f17
                                                      0x00404e4e

                                                      APIs
                                                      • GetDlgItem.USER32 ref: 00404D05
                                                      • GetDlgItem.USER32 ref: 00404D10
                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404D5A
                                                      • LoadBitmapW.USER32(0000006E), ref: 00404D6D
                                                      • SetWindowLongW.USER32 ref: 00404D86
                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D9A
                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404DAC
                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404DC2
                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404DCE
                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404DE0
                                                      • DeleteObject.GDI32(00000000), ref: 00404DE3
                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404E0E
                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404E1A
                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404EB0
                                                      • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404EDB
                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404EEF
                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404F1E
                                                      • SetWindowLongW.USER32 ref: 00404F2C
                                                      • ShowWindow.USER32(?,00000005), ref: 00404F3D
                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040503A
                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040509F
                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004050B4
                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004050D8
                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004050F8
                                                      • ImageList_Destroy.COMCTL32(?), ref: 0040510D
                                                      • GlobalFree.KERNEL32 ref: 0040511D
                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405196
                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 0040523F
                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040524E
                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0040526E
                                                      • ShowWindow.USER32(?,00000000), ref: 004052BC
                                                      • GetDlgItem.USER32 ref: 004052C7
                                                      • ShowWindow.USER32(00000000), ref: 004052CE
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                      • String ID: $M$N
                                                      • API String ID: 1638840714-813528018
                                                      • Opcode ID: a20ec76394ec9aa9d7ee758541d4fa6294dbf0a1b8cf6e8fb4ee4d3cfcbb4640
                                                      • Instruction ID: fabf201a6726aaeed1f236dd7cd6744ceb795820712aa309ba6ddf90c5850425
                                                      • Opcode Fuzzy Hash: a20ec76394ec9aa9d7ee758541d4fa6294dbf0a1b8cf6e8fb4ee4d3cfcbb4640
                                                      • Instruction Fuzzy Hash: A4027DB0A00209EFDF209F54CD85AAE7BB5FB44314F50817AE610BA2E0D7799E52DF58
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 95%
                                                      			E10001B18() {
                                                      				signed int _v8;
                                                      				signed int _v12;
                                                      				signed int _v16;
                                                      				signed int _v20;
                                                      				WCHAR* _v24;
                                                      				WCHAR* _v28;
                                                      				signed int _v32;
                                                      				signed int _v36;
                                                      				signed int _v40;
                                                      				WCHAR* _v44;
                                                      				signed int _v48;
                                                      				void* _v52;
                                                      				intOrPtr _v56;
                                                      				WCHAR* _t199;
                                                      				signed int _t202;
                                                      				void* _t204;
                                                      				void* _t206;
                                                      				WCHAR* _t208;
                                                      				void* _t216;
                                                      				struct HINSTANCE__* _t217;
                                                      				struct HINSTANCE__* _t218;
                                                      				struct HINSTANCE__* _t220;
                                                      				signed short _t222;
                                                      				struct HINSTANCE__* _t225;
                                                      				struct HINSTANCE__* _t227;
                                                      				void* _t228;
                                                      				intOrPtr* _t229;
                                                      				void* _t240;
                                                      				signed char _t241;
                                                      				signed int _t242;
                                                      				struct HINSTANCE__* _t248;
                                                      				void* _t249;
                                                      				signed int _t251;
                                                      				short* _t253;
                                                      				signed int _t259;
                                                      				void* _t260;
                                                      				signed int _t263;
                                                      				signed int _t266;
                                                      				signed int _t267;
                                                      				signed int _t272;
                                                      				signed int _t273;
                                                      				signed int _t274;
                                                      				signed int _t275;
                                                      				void* _t278;
                                                      				void* _t282;
                                                      				struct HINSTANCE__* _t284;
                                                      				signed int _t287;
                                                      				void _t288;
                                                      				signed int _t289;
                                                      				signed int _t301;
                                                      				signed int _t302;
                                                      				signed short _t308;
                                                      				signed int _t309;
                                                      				WCHAR* _t310;
                                                      				WCHAR* _t312;
                                                      				WCHAR* _t313;
                                                      				struct HINSTANCE__* _t314;
                                                      				void* _t316;
                                                      				signed int _t318;
                                                      				void* _t319;
                                                      
                                                      				_t284 = 0;
                                                      				_v32 = 0;
                                                      				_v36 = 0;
                                                      				_v16 = 0;
                                                      				_v8 = 0;
                                                      				_v40 = 0;
                                                      				_t319 = 0;
                                                      				_v48 = 0;
                                                      				_t199 = E1000121B();
                                                      				_v24 = _t199;
                                                      				_v28 = _t199;
                                                      				_v44 = E1000121B();
                                                      				_t309 = E10001243();
                                                      				_v52 = _t309;
                                                      				_v12 = _t309;
                                                      				while(1) {
                                                      					_t202 = _v32;
                                                      					_v56 = _t202;
                                                      					if(_t202 != _t284 && _t319 == _t284) {
                                                      						break;
                                                      					}
                                                      					_t308 =  *_t309;
                                                      					_t287 = _t308 & 0x0000ffff;
                                                      					_t204 = _t287 - _t284;
                                                      					if(_t204 == 0) {
                                                      						_t33 =  &_v32;
                                                      						 *_t33 = _v32 | 0xffffffff;
                                                      						__eflags =  *_t33;
                                                      						L17:
                                                      						_t206 = _v56 - _t284;
                                                      						if(_t206 == 0) {
                                                      							__eflags = _t319 - _t284;
                                                      							 *_v28 = _t284;
                                                      							if(_t319 == _t284) {
                                                      								_t319 = GlobalAlloc(0x40, 0x1ca4);
                                                      								 *(_t319 + 0x1010) = _t284;
                                                      								 *(_t319 + 0x1014) = _t284;
                                                      							}
                                                      							_t288 = _v36;
                                                      							_t43 = _t319 + 8; // 0x8
                                                      							_t208 = _t43;
                                                      							_t44 = _t319 + 0x808; // 0x808
                                                      							_t310 = _t44;
                                                      							 *_t319 = _t288;
                                                      							_t289 = _t288 - _t284;
                                                      							__eflags = _t289;
                                                      							 *_t208 = _t284;
                                                      							 *_t310 = _t284;
                                                      							 *(_t319 + 0x1008) = _t284;
                                                      							 *(_t319 + 0x100c) = _t284;
                                                      							 *(_t319 + 4) = _t284;
                                                      							if(_t289 == 0) {
                                                      								__eflags = _v28 - _v24;
                                                      								if(_v28 == _v24) {
                                                      									goto L39;
                                                      								}
                                                      								_t316 = 0;
                                                      								GlobalFree(_t319);
                                                      								_t319 = E10001311(_v24);
                                                      								__eflags = _t319 - _t284;
                                                      								if(_t319 == _t284) {
                                                      									goto L39;
                                                      								} else {
                                                      									goto L32;
                                                      								}
                                                      								while(1) {
                                                      									L32:
                                                      									_t240 =  *(_t319 + 0x1ca0);
                                                      									__eflags = _t240 - _t284;
                                                      									if(_t240 == _t284) {
                                                      										break;
                                                      									}
                                                      									_t316 = _t319;
                                                      									_t319 = _t240;
                                                      									__eflags = _t319 - _t284;
                                                      									if(_t319 != _t284) {
                                                      										continue;
                                                      									}
                                                      									break;
                                                      								}
                                                      								__eflags = _t316 - _t284;
                                                      								if(_t316 != _t284) {
                                                      									 *(_t316 + 0x1ca0) = _t284;
                                                      								}
                                                      								_t241 =  *(_t319 + 0x1010);
                                                      								__eflags = _t241 & 0x00000008;
                                                      								if((_t241 & 0x00000008) == 0) {
                                                      									_t242 = _t241 | 0x00000002;
                                                      									__eflags = _t242;
                                                      									 *(_t319 + 0x1010) = _t242;
                                                      								} else {
                                                      									_t319 = E1000158F(_t319);
                                                      									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) & 0xfffffff5;
                                                      								}
                                                      								goto L39;
                                                      							} else {
                                                      								_t301 = _t289 - 1;
                                                      								__eflags = _t301;
                                                      								if(_t301 == 0) {
                                                      									L28:
                                                      									lstrcpyW(_t208, _v44);
                                                      									L29:
                                                      									lstrcpyW(_t310, _v24);
                                                      									L39:
                                                      									_v12 = _v12 + 2;
                                                      									_v28 = _v24;
                                                      									L63:
                                                      									if(_v32 != 0xffffffff) {
                                                      										_t309 = _v12;
                                                      										continue;
                                                      									}
                                                      									break;
                                                      								}
                                                      								_t302 = _t301 - 1;
                                                      								__eflags = _t302;
                                                      								if(_t302 == 0) {
                                                      									goto L29;
                                                      								}
                                                      								__eflags = _t302 != 1;
                                                      								if(_t302 != 1) {
                                                      									goto L39;
                                                      								}
                                                      								goto L28;
                                                      							}
                                                      						}
                                                      						if(_t206 != 1) {
                                                      							goto L39;
                                                      						}
                                                      						_t248 = _v16;
                                                      						if(_v40 == _t284) {
                                                      							_t248 = _t248 - 1;
                                                      						}
                                                      						 *(_t319 + 0x1014) = _t248;
                                                      						goto L39;
                                                      					}
                                                      					_t249 = _t204 - 0x23;
                                                      					if(_t249 == 0) {
                                                      						__eflags = _t309 - _v52;
                                                      						if(_t309 <= _v52) {
                                                      							L15:
                                                      							_v32 = _t284;
                                                      							_v36 = _t284;
                                                      							goto L17;
                                                      						}
                                                      						__eflags =  *((short*)(_t309 - 2)) - 0x3a;
                                                      						if( *((short*)(_t309 - 2)) != 0x3a) {
                                                      							goto L15;
                                                      						}
                                                      						__eflags = _v32 - _t284;
                                                      						if(_v32 == _t284) {
                                                      							L40:
                                                      							_t251 = _v32 - _t284;
                                                      							__eflags = _t251;
                                                      							if(_t251 == 0) {
                                                      								__eflags = _t287 - 0x2a;
                                                      								if(_t287 == 0x2a) {
                                                      									_v36 = 2;
                                                      									L61:
                                                      									_t309 = _v12;
                                                      									_v28 = _v24;
                                                      									_t284 = 0;
                                                      									__eflags = 0;
                                                      									L62:
                                                      									_t318 = _t309 + 2;
                                                      									__eflags = _t318;
                                                      									_v12 = _t318;
                                                      									goto L63;
                                                      								}
                                                      								__eflags = _t287 - 0x2d;
                                                      								if(_t287 == 0x2d) {
                                                      									L131:
                                                      									__eflags = _t308 - 0x2d;
                                                      									if(_t308 != 0x2d) {
                                                      										L134:
                                                      										_t253 = _t309 + 2;
                                                      										__eflags =  *_t253 - 0x3a;
                                                      										if( *_t253 != 0x3a) {
                                                      											L141:
                                                      											_v28 =  &(_v28[0]);
                                                      											 *_v28 = _t308;
                                                      											goto L62;
                                                      										}
                                                      										__eflags = _t308 - 0x2d;
                                                      										if(_t308 == 0x2d) {
                                                      											goto L141;
                                                      										}
                                                      										_v36 = 1;
                                                      										L137:
                                                      										_v12 = _t253;
                                                      										__eflags = _v28 - _v24;
                                                      										if(_v28 <= _v24) {
                                                      											 *_v44 = _t284;
                                                      										} else {
                                                      											 *_v28 = _t284;
                                                      											lstrcpyW(_v44, _v24);
                                                      										}
                                                      										goto L61;
                                                      									}
                                                      									_t253 = _t309 + 2;
                                                      									__eflags =  *_t253 - 0x3e;
                                                      									if( *_t253 != 0x3e) {
                                                      										goto L134;
                                                      									}
                                                      									_v36 = 3;
                                                      									goto L137;
                                                      								}
                                                      								__eflags = _t287 - 0x3a;
                                                      								if(_t287 != 0x3a) {
                                                      									goto L141;
                                                      								}
                                                      								goto L131;
                                                      							}
                                                      							_t259 = _t251 - 1;
                                                      							__eflags = _t259;
                                                      							if(_t259 == 0) {
                                                      								L74:
                                                      								_t260 = _t287 - 0x22;
                                                      								__eflags = _t260 - 0x55;
                                                      								if(_t260 > 0x55) {
                                                      									goto L61;
                                                      								}
                                                      								switch( *((intOrPtr*)(( *(_t260 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                                      									case 0:
                                                      										__ecx = _v24;
                                                      										__edi = _v12;
                                                      										while(1) {
                                                      											__edi = __edi + 1;
                                                      											__edi = __edi + 1;
                                                      											_v12 = __edi;
                                                      											__ax =  *__edi;
                                                      											__eflags = __ax - __dx;
                                                      											if(__ax != __dx) {
                                                      												goto L116;
                                                      											}
                                                      											L115:
                                                      											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                      											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                      												L120:
                                                      												 *__ecx =  *__ecx & 0x00000000;
                                                      												__ebx = E1000122C(_v24);
                                                      												goto L91;
                                                      											}
                                                      											L116:
                                                      											__eflags = __ax;
                                                      											if(__ax == 0) {
                                                      												goto L120;
                                                      											}
                                                      											__eflags = __ax - __dx;
                                                      											if(__ax == __dx) {
                                                      												__edi = __edi + 1;
                                                      												__edi = __edi + 1;
                                                      												__eflags = __edi;
                                                      											}
                                                      											__ax =  *__edi;
                                                      											 *__ecx =  *__edi;
                                                      											__ecx = __ecx + 1;
                                                      											__ecx = __ecx + 1;
                                                      											__edi = __edi + 1;
                                                      											__edi = __edi + 1;
                                                      											_v12 = __edi;
                                                      											__ax =  *__edi;
                                                      											__eflags = __ax - __dx;
                                                      											if(__ax != __dx) {
                                                      												goto L116;
                                                      											}
                                                      											goto L115;
                                                      										}
                                                      									case 1:
                                                      										_v8 = 1;
                                                      										goto L61;
                                                      									case 2:
                                                      										_v8 = _v8 | 0xffffffff;
                                                      										goto L61;
                                                      									case 3:
                                                      										_v8 = _v8 & 0x00000000;
                                                      										_v20 = _v20 & 0x00000000;
                                                      										_v16 = _v16 + 1;
                                                      										goto L79;
                                                      									case 4:
                                                      										__eflags = _v20;
                                                      										if(_v20 != 0) {
                                                      											goto L61;
                                                      										}
                                                      										_v12 = _v12 - 2;
                                                      										__ebx = E1000121B();
                                                      										 &_v12 = E10001A9F( &_v12);
                                                      										__eax = E10001470(__edx, __eax, __edx, __ebx);
                                                      										goto L91;
                                                      									case 5:
                                                      										L99:
                                                      										_v20 = _v20 + 1;
                                                      										goto L61;
                                                      									case 6:
                                                      										_push(7);
                                                      										goto L107;
                                                      									case 7:
                                                      										_push(0x19);
                                                      										goto L127;
                                                      									case 8:
                                                      										_push(0x15);
                                                      										goto L127;
                                                      									case 9:
                                                      										_push(0x16);
                                                      										goto L127;
                                                      									case 0xa:
                                                      										_push(0x18);
                                                      										goto L127;
                                                      									case 0xb:
                                                      										_push(5);
                                                      										goto L107;
                                                      									case 0xc:
                                                      										__eax = 0;
                                                      										__eax = 1;
                                                      										goto L85;
                                                      									case 0xd:
                                                      										_push(6);
                                                      										goto L107;
                                                      									case 0xe:
                                                      										_push(2);
                                                      										goto L107;
                                                      									case 0xf:
                                                      										_push(3);
                                                      										goto L107;
                                                      									case 0x10:
                                                      										_push(0x17);
                                                      										L127:
                                                      										_pop(__ebx);
                                                      										goto L92;
                                                      									case 0x11:
                                                      										__eax =  &_v12;
                                                      										__eax = E10001A9F( &_v12);
                                                      										__ebx = __eax;
                                                      										__ebx = __eax + 1;
                                                      										__eflags = __ebx - 0xb;
                                                      										if(__ebx < 0xb) {
                                                      											__ebx = __ebx + 0xa;
                                                      										}
                                                      										goto L91;
                                                      									case 0x12:
                                                      										__ebx = 0xffffffff;
                                                      										goto L92;
                                                      									case 0x13:
                                                      										_v48 = _v48 + 1;
                                                      										_push(4);
                                                      										_pop(__eax);
                                                      										goto L85;
                                                      									case 0x14:
                                                      										__eax = 0;
                                                      										__eflags = 0;
                                                      										goto L85;
                                                      									case 0x15:
                                                      										_push(4);
                                                      										L107:
                                                      										_pop(__eax);
                                                      										L85:
                                                      										__edi = _v16;
                                                      										__ecx =  *(0x1000305c + __eax * 4);
                                                      										__edi = _v16 << 5;
                                                      										__edx = 0;
                                                      										__edi = (_v16 << 5) + __esi;
                                                      										__edx = 1;
                                                      										__eflags = _v8 - 0xffffffff;
                                                      										_v40 = 1;
                                                      										 *(__edi + 0x1018) = __eax;
                                                      										if(_v8 == 0xffffffff) {
                                                      											L87:
                                                      											__ecx = __edx;
                                                      											L88:
                                                      											__eflags = _v8 - __edx;
                                                      											 *(__edi + 0x1028) = __ecx;
                                                      											if(_v8 == __edx) {
                                                      												__eax =  &_v12;
                                                      												__eax = E10001A9F( &_v12);
                                                      												__eax = __eax + 1;
                                                      												__eflags = __eax;
                                                      												_v8 = __eax;
                                                      											}
                                                      											__eax = _v8;
                                                      											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                      											_t133 = _v16 + 0x81; // 0x81
                                                      											_t133 = _t133 << 5;
                                                      											__eax = 0;
                                                      											__eflags = 0;
                                                      											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                                      											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                      											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                      											goto L91;
                                                      										}
                                                      										__eflags = __ecx;
                                                      										if(__ecx > 0) {
                                                      											goto L88;
                                                      										}
                                                      										goto L87;
                                                      									case 0x16:
                                                      										_t262 =  *(_t319 + 0x1014);
                                                      										__eflags = _t262 - _v16;
                                                      										if(_t262 > _v16) {
                                                      											_v16 = _t262;
                                                      										}
                                                      										_v8 = _v8 & 0x00000000;
                                                      										_v20 = _v20 & 0x00000000;
                                                      										_v36 - 3 = _t262 - (_v36 == 3);
                                                      										if(_t262 != _v36 == 3) {
                                                      											L79:
                                                      											_v40 = 1;
                                                      										}
                                                      										goto L61;
                                                      									case 0x17:
                                                      										__eax =  &_v12;
                                                      										__eax = E10001A9F( &_v12);
                                                      										__ebx = __eax;
                                                      										__ebx = __eax + 1;
                                                      										L91:
                                                      										__eflags = __ebx;
                                                      										if(__ebx == 0) {
                                                      											goto L61;
                                                      										}
                                                      										L92:
                                                      										__eflags = _v20;
                                                      										_v40 = 1;
                                                      										if(_v20 != 0) {
                                                      											L97:
                                                      											__eflags = _v20 - 1;
                                                      											if(_v20 == 1) {
                                                      												__eax = _v16;
                                                      												__eax = _v16 << 5;
                                                      												__eflags = __eax;
                                                      												 *(__eax + __esi + 0x102c) = __ebx;
                                                      											}
                                                      											goto L99;
                                                      										}
                                                      										_v16 = _v16 << 5;
                                                      										_t141 = __esi + 0x1030; // 0x1030
                                                      										__edi = (_v16 << 5) + _t141;
                                                      										__eax =  *__edi;
                                                      										__eflags = __eax - 0xffffffff;
                                                      										if(__eax <= 0xffffffff) {
                                                      											L95:
                                                      											__eax = GlobalFree(__eax);
                                                      											L96:
                                                      											 *__edi = __ebx;
                                                      											goto L97;
                                                      										}
                                                      										__eflags = __eax - 0x19;
                                                      										if(__eax <= 0x19) {
                                                      											goto L96;
                                                      										}
                                                      										goto L95;
                                                      									case 0x18:
                                                      										goto L61;
                                                      								}
                                                      							}
                                                      							_t263 = _t259 - 1;
                                                      							__eflags = _t263;
                                                      							if(_t263 == 0) {
                                                      								_v16 = _t284;
                                                      								goto L74;
                                                      							}
                                                      							__eflags = _t263 != 1;
                                                      							if(_t263 != 1) {
                                                      								goto L141;
                                                      							}
                                                      							_t266 = _t287 - 0x21;
                                                      							__eflags = _t266;
                                                      							if(_t266 == 0) {
                                                      								_v8 =  ~_v8;
                                                      								goto L61;
                                                      							}
                                                      							_t267 = _t266 - 0x42;
                                                      							__eflags = _t267;
                                                      							if(_t267 == 0) {
                                                      								L57:
                                                      								__eflags = _v8 - 1;
                                                      								if(_v8 != 1) {
                                                      									_t92 = _t319 + 0x1010;
                                                      									 *_t92 =  *(_t319 + 0x1010) &  !0x00000001;
                                                      									__eflags =  *_t92;
                                                      								} else {
                                                      									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) | 1;
                                                      								}
                                                      								_v8 = 1;
                                                      								goto L61;
                                                      							}
                                                      							_t272 = _t267;
                                                      							__eflags = _t272;
                                                      							if(_t272 == 0) {
                                                      								_push(0x20);
                                                      								L56:
                                                      								_pop(1);
                                                      								goto L57;
                                                      							}
                                                      							_t273 = _t272 - 9;
                                                      							__eflags = _t273;
                                                      							if(_t273 == 0) {
                                                      								_push(8);
                                                      								goto L56;
                                                      							}
                                                      							_t274 = _t273 - 4;
                                                      							__eflags = _t274;
                                                      							if(_t274 == 0) {
                                                      								_push(4);
                                                      								goto L56;
                                                      							}
                                                      							_t275 = _t274 - 1;
                                                      							__eflags = _t275;
                                                      							if(_t275 == 0) {
                                                      								_push(0x10);
                                                      								goto L56;
                                                      							}
                                                      							__eflags = _t275 != 0;
                                                      							if(_t275 != 0) {
                                                      								goto L61;
                                                      							}
                                                      							_push(0x40);
                                                      							goto L56;
                                                      						}
                                                      						goto L15;
                                                      					}
                                                      					_t278 = _t249 - 5;
                                                      					if(_t278 == 0) {
                                                      						__eflags = _v36 - 3;
                                                      						_v32 = 1;
                                                      						_v8 = _t284;
                                                      						_v20 = _t284;
                                                      						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                      						_v40 = _t284;
                                                      						goto L17;
                                                      					}
                                                      					_t282 = _t278 - 1;
                                                      					if(_t282 == 0) {
                                                      						_v32 = 2;
                                                      						_v8 = _t284;
                                                      						_v20 = _t284;
                                                      						goto L17;
                                                      					}
                                                      					if(_t282 != 0x16) {
                                                      						goto L40;
                                                      					} else {
                                                      						_v32 = 3;
                                                      						_v8 = 1;
                                                      						goto L17;
                                                      					}
                                                      				}
                                                      				GlobalFree(_v52);
                                                      				GlobalFree(_v24);
                                                      				GlobalFree(_v44);
                                                      				if(_t319 == _t284 ||  *(_t319 + 0x100c) != _t284) {
                                                      					L161:
                                                      					return _t319;
                                                      				} else {
                                                      					_t216 =  *_t319 - 1;
                                                      					if(_t216 == 0) {
                                                      						_t178 = _t319 + 8; // 0x8
                                                      						_t312 = _t178;
                                                      						__eflags =  *_t312 - _t284;
                                                      						if( *_t312 != _t284) {
                                                      							_t217 = GetModuleHandleW(_t312);
                                                      							__eflags = _t217 - _t284;
                                                      							 *(_t319 + 0x1008) = _t217;
                                                      							if(_t217 != _t284) {
                                                      								L150:
                                                      								_t183 = _t319 + 0x808; // 0x808
                                                      								_t313 = _t183;
                                                      								_t218 = E100015FF( *(_t319 + 0x1008), _t313);
                                                      								__eflags = _t218 - _t284;
                                                      								 *(_t319 + 0x100c) = _t218;
                                                      								if(_t218 == _t284) {
                                                      									__eflags =  *_t313 - 0x23;
                                                      									if( *_t313 == 0x23) {
                                                      										_t186 = _t319 + 0x80a; // 0x80a
                                                      										_t222 = E10001311(_t186);
                                                      										__eflags = _t222 - _t284;
                                                      										if(_t222 != _t284) {
                                                      											__eflags = _t222 & 0xffff0000;
                                                      											if((_t222 & 0xffff0000) == 0) {
                                                      												 *(_t319 + 0x100c) = GetProcAddress( *(_t319 + 0x1008), _t222 & 0x0000ffff);
                                                      											}
                                                      										}
                                                      									}
                                                      								}
                                                      								__eflags = _v48 - _t284;
                                                      								if(_v48 != _t284) {
                                                      									L157:
                                                      									_t313[lstrlenW(_t313)] = 0x57;
                                                      									_t220 = E100015FF( *(_t319 + 0x1008), _t313);
                                                      									__eflags = _t220 - _t284;
                                                      									if(_t220 != _t284) {
                                                      										L145:
                                                      										 *(_t319 + 0x100c) = _t220;
                                                      										goto L161;
                                                      									}
                                                      									__eflags =  *(_t319 + 0x100c) - _t284;
                                                      									L159:
                                                      									if(__eflags != 0) {
                                                      										goto L161;
                                                      									}
                                                      									L160:
                                                      									_t197 = _t319 + 4;
                                                      									 *_t197 =  *(_t319 + 4) | 0xffffffff;
                                                      									__eflags =  *_t197;
                                                      									goto L161;
                                                      								} else {
                                                      									__eflags =  *(_t319 + 0x100c) - _t284;
                                                      									if( *(_t319 + 0x100c) != _t284) {
                                                      										goto L161;
                                                      									}
                                                      									goto L157;
                                                      								}
                                                      							}
                                                      							_t225 = LoadLibraryW(_t312);
                                                      							__eflags = _t225 - _t284;
                                                      							 *(_t319 + 0x1008) = _t225;
                                                      							if(_t225 == _t284) {
                                                      								goto L160;
                                                      							}
                                                      							goto L150;
                                                      						}
                                                      						_t179 = _t319 + 0x808; // 0x808
                                                      						_t227 = E10001311(_t179);
                                                      						 *(_t319 + 0x100c) = _t227;
                                                      						__eflags = _t227 - _t284;
                                                      						goto L159;
                                                      					}
                                                      					_t228 = _t216 - 1;
                                                      					if(_t228 == 0) {
                                                      						_t176 = _t319 + 0x808; // 0x808
                                                      						_t229 = _t176;
                                                      						__eflags =  *_t229 - _t284;
                                                      						if( *_t229 == _t284) {
                                                      							goto L161;
                                                      						}
                                                      						_t220 = E10001311(_t229);
                                                      						L144:
                                                      						goto L145;
                                                      					}
                                                      					if(_t228 != 1) {
                                                      						goto L161;
                                                      					}
                                                      					_t80 = _t319 + 8; // 0x8
                                                      					_t285 = _t80;
                                                      					_t314 = E10001311(_t80);
                                                      					 *(_t319 + 0x1008) = _t314;
                                                      					if(_t314 == 0) {
                                                      						goto L160;
                                                      					}
                                                      					 *(_t319 + 0x104c) =  *(_t319 + 0x104c) & 0x00000000;
                                                      					 *((intOrPtr*)(_t319 + 0x1050)) = E1000122C(_t285);
                                                      					 *(_t319 + 0x103c) =  *(_t319 + 0x103c) & 0x00000000;
                                                      					 *((intOrPtr*)(_t319 + 0x1048)) = 1;
                                                      					 *((intOrPtr*)(_t319 + 0x1038)) = 1;
                                                      					_t89 = _t319 + 0x808; // 0x808
                                                      					_t220 =  *(_t314->i + E10001311(_t89) * 4);
                                                      					goto L144;
                                                      				}
                                                      			}































































                                                      0x10001b20
                                                      0x10001b23
                                                      0x10001b26
                                                      0x10001b29
                                                      0x10001b2c
                                                      0x10001b2f
                                                      0x10001b32
                                                      0x10001b34
                                                      0x10001b37
                                                      0x10001b3c
                                                      0x10001b3f
                                                      0x10001b47
                                                      0x10001b4f
                                                      0x10001b51
                                                      0x10001b54
                                                      0x10001b5c
                                                      0x10001b5c
                                                      0x10001b61
                                                      0x10001b64
                                                      0x00000000
                                                      0x00000000
                                                      0x10001b6e
                                                      0x10001b71
                                                      0x10001b76
                                                      0x10001b78
                                                      0x10001beb
                                                      0x10001beb
                                                      0x10001beb
                                                      0x10001bef
                                                      0x10001bf2
                                                      0x10001bf4
                                                      0x10001c16
                                                      0x10001c18
                                                      0x10001c1b
                                                      0x10001c2a
                                                      0x10001c2c
                                                      0x10001c32
                                                      0x10001c32
                                                      0x10001c38
                                                      0x10001c3b
                                                      0x10001c3b
                                                      0x10001c3e
                                                      0x10001c3e
                                                      0x10001c44
                                                      0x10001c46
                                                      0x10001c46
                                                      0x10001c48
                                                      0x10001c4b
                                                      0x10001c4e
                                                      0x10001c54
                                                      0x10001c5a
                                                      0x10001c5d
                                                      0x10001c81
                                                      0x10001c84
                                                      0x00000000
                                                      0x00000000
                                                      0x10001c87
                                                      0x10001c89
                                                      0x10001c97
                                                      0x10001c9a
                                                      0x10001c9c
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001c9e
                                                      0x10001c9e
                                                      0x10001c9e
                                                      0x10001ca4
                                                      0x10001ca6
                                                      0x00000000
                                                      0x00000000
                                                      0x10001ca8
                                                      0x10001caa
                                                      0x10001cac
                                                      0x10001cae
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001cae
                                                      0x10001cb0
                                                      0x10001cb2
                                                      0x10001cb4
                                                      0x10001cb4
                                                      0x10001cba
                                                      0x10001cc0
                                                      0x10001cc2
                                                      0x10001cd6
                                                      0x10001cd6
                                                      0x10001cd8
                                                      0x10001cc4
                                                      0x10001cca
                                                      0x10001ccd
                                                      0x10001ccd
                                                      0x00000000
                                                      0x10001c5f
                                                      0x10001c5f
                                                      0x10001c5f
                                                      0x10001c60
                                                      0x10001c68
                                                      0x10001c6c
                                                      0x10001c72
                                                      0x10001c76
                                                      0x10001cde
                                                      0x10001ce1
                                                      0x10001ce5
                                                      0x10001d70
                                                      0x10001d74
                                                      0x10001b59
                                                      0x00000000
                                                      0x10001b59
                                                      0x00000000
                                                      0x10001d74
                                                      0x10001c62
                                                      0x10001c62
                                                      0x10001c63
                                                      0x00000000
                                                      0x00000000
                                                      0x10001c65
                                                      0x10001c66
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001c66
                                                      0x10001c5d
                                                      0x10001bf7
                                                      0x00000000
                                                      0x00000000
                                                      0x10001c00
                                                      0x10001c03
                                                      0x10001c10
                                                      0x10001c10
                                                      0x10001c05
                                                      0x00000000
                                                      0x10001c05
                                                      0x10001b7a
                                                      0x10001b7d
                                                      0x10001bce
                                                      0x10001bd1
                                                      0x10001be3
                                                      0x10001be3
                                                      0x10001be6
                                                      0x00000000
                                                      0x10001be6
                                                      0x10001bd3
                                                      0x10001bd8
                                                      0x00000000
                                                      0x00000000
                                                      0x10001bda
                                                      0x10001bdd
                                                      0x10001ced
                                                      0x10001cf0
                                                      0x10001cf0
                                                      0x10001cf2
                                                      0x10002048
                                                      0x1000204b
                                                      0x100020b2
                                                      0x10001d60
                                                      0x10001d63
                                                      0x10001d66
                                                      0x10001d69
                                                      0x10001d69
                                                      0x10001d6b
                                                      0x10001d6c
                                                      0x10001d6c
                                                      0x10001d6d
                                                      0x00000000
                                                      0x10001d6d
                                                      0x1000204d
                                                      0x10002050
                                                      0x10002057
                                                      0x10002057
                                                      0x1000205b
                                                      0x1000206f
                                                      0x1000206f
                                                      0x10002072
                                                      0x10002076
                                                      0x100020be
                                                      0x100020c1
                                                      0x100020c5
                                                      0x00000000
                                                      0x100020c5
                                                      0x10002078
                                                      0x1000207c
                                                      0x00000000
                                                      0x00000000
                                                      0x1000207e
                                                      0x10002085
                                                      0x10002085
                                                      0x1000208b
                                                      0x1000208e
                                                      0x100020aa
                                                      0x10002090
                                                      0x10002099
                                                      0x1000209c
                                                      0x1000209c
                                                      0x00000000
                                                      0x1000208e
                                                      0x1000205d
                                                      0x10002060
                                                      0x10002064
                                                      0x00000000
                                                      0x00000000
                                                      0x10002066
                                                      0x00000000
                                                      0x10002066
                                                      0x10002052
                                                      0x10002055
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10002055
                                                      0x10001cf8
                                                      0x10001cf8
                                                      0x10001cf9
                                                      0x10001e29
                                                      0x10001e29
                                                      0x10001e2e
                                                      0x10001e31
                                                      0x00000000
                                                      0x00000000
                                                      0x10001e3e
                                                      0x00000000
                                                      0x10001fe5
                                                      0x10001fe8
                                                      0x10001feb
                                                      0x10001feb
                                                      0x10001fec
                                                      0x10001fed
                                                      0x10001ff0
                                                      0x10001ff3
                                                      0x10001ff6
                                                      0x00000000
                                                      0x00000000
                                                      0x10001ff8
                                                      0x10001ff8
                                                      0x10001ffc
                                                      0x10002014
                                                      0x10002017
                                                      0x10002021
                                                      0x00000000
                                                      0x10002021
                                                      0x10001ffe
                                                      0x10001ffe
                                                      0x10002001
                                                      0x00000000
                                                      0x00000000
                                                      0x10002003
                                                      0x10002006
                                                      0x10002008
                                                      0x10002009
                                                      0x10002009
                                                      0x10002009
                                                      0x1000200a
                                                      0x1000200d
                                                      0x10002010
                                                      0x10002011
                                                      0x10001feb
                                                      0x10001fec
                                                      0x10001fed
                                                      0x10001ff0
                                                      0x10001ff3
                                                      0x10001ff6
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001ff6
                                                      0x00000000
                                                      0x10001e85
                                                      0x00000000
                                                      0x00000000
                                                      0x10001e91
                                                      0x00000000
                                                      0x00000000
                                                      0x10001e78
                                                      0x10001e7c
                                                      0x10001e80
                                                      0x00000000
                                                      0x00000000
                                                      0x10001fb6
                                                      0x10001fba
                                                      0x00000000
                                                      0x00000000
                                                      0x10001fc0
                                                      0x10001fc9
                                                      0x10001fd0
                                                      0x10001fd8
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f53
                                                      0x10001f53
                                                      0x00000000
                                                      0x00000000
                                                      0x10001e9a
                                                      0x00000000
                                                      0x00000000
                                                      0x10002040
                                                      0x00000000
                                                      0x00000000
                                                      0x10002030
                                                      0x00000000
                                                      0x00000000
                                                      0x10002034
                                                      0x00000000
                                                      0x00000000
                                                      0x1000203c
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f76
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f5b
                                                      0x10001f5d
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f7e
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f63
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f67
                                                      0x00000000
                                                      0x00000000
                                                      0x10002038
                                                      0x10002042
                                                      0x10002042
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f86
                                                      0x10001f8a
                                                      0x10001f8f
                                                      0x10001f92
                                                      0x10001f93
                                                      0x10001f96
                                                      0x10001f9c
                                                      0x10001f9c
                                                      0x00000000
                                                      0x00000000
                                                      0x10002028
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f6b
                                                      0x10001f6e
                                                      0x10001f70
                                                      0x00000000
                                                      0x00000000
                                                      0x10001ea1
                                                      0x10001ea1
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f7a
                                                      0x10001f80
                                                      0x10001f80
                                                      0x10001ea3
                                                      0x10001ea3
                                                      0x10001ea6
                                                      0x10001ead
                                                      0x10001eb0
                                                      0x10001eb2
                                                      0x10001eb4
                                                      0x10001eb5
                                                      0x10001eb9
                                                      0x10001ebc
                                                      0x10001ec2
                                                      0x10001ec8
                                                      0x10001ec8
                                                      0x10001eca
                                                      0x10001eca
                                                      0x10001ecd
                                                      0x10001ed3
                                                      0x10001ed5
                                                      0x10001ed9
                                                      0x10001ede
                                                      0x10001ede
                                                      0x10001ee0
                                                      0x10001ee0
                                                      0x10001ee3
                                                      0x10001ee6
                                                      0x10001eef
                                                      0x10001ef5
                                                      0x10001ef8
                                                      0x10001ef8
                                                      0x10001efa
                                                      0x10001efd
                                                      0x10001f03
                                                      0x00000000
                                                      0x10001f03
                                                      0x10001ec4
                                                      0x10001ec6
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001e45
                                                      0x10001e4b
                                                      0x10001e4e
                                                      0x10001e50
                                                      0x10001e50
                                                      0x10001e53
                                                      0x10001e57
                                                      0x10001e64
                                                      0x10001e66
                                                      0x10001e6c
                                                      0x10001e6c
                                                      0x10001e6c
                                                      0x00000000
                                                      0x00000000
                                                      0x10001fa4
                                                      0x10001fa8
                                                      0x10001fad
                                                      0x10001fb0
                                                      0x10001f09
                                                      0x10001f09
                                                      0x10001f0b
                                                      0x00000000
                                                      0x00000000
                                                      0x10001f11
                                                      0x10001f11
                                                      0x10001f15
                                                      0x10001f1c
                                                      0x10001f40
                                                      0x10001f40
                                                      0x10001f44
                                                      0x10001f46
                                                      0x10001f49
                                                      0x10001f49
                                                      0x10001f4c
                                                      0x10001f4c
                                                      0x00000000
                                                      0x10001f44
                                                      0x10001f21
                                                      0x10001f24
                                                      0x10001f24
                                                      0x10001f2b
                                                      0x10001f2d
                                                      0x10001f30
                                                      0x10001f37
                                                      0x10001f38
                                                      0x10001f3e
                                                      0x10001f3e
                                                      0x00000000
                                                      0x10001f3e
                                                      0x10001f32
                                                      0x10001f35
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001e3e
                                                      0x10001cff
                                                      0x10001cff
                                                      0x10001d00
                                                      0x10001e26
                                                      0x00000000
                                                      0x10001e26
                                                      0x10001d06
                                                      0x10001d07
                                                      0x00000000
                                                      0x00000000
                                                      0x10001d0f
                                                      0x10001d0f
                                                      0x10001d12
                                                      0x10001d5d
                                                      0x00000000
                                                      0x10001d5d
                                                      0x10001d14
                                                      0x10001d14
                                                      0x10001d17
                                                      0x10001d41
                                                      0x10001d44
                                                      0x10001d47
                                                      0x10001e18
                                                      0x10001e18
                                                      0x10001e18
                                                      0x10001d4d
                                                      0x10001d4d
                                                      0x10001d4d
                                                      0x10001e1e
                                                      0x00000000
                                                      0x10001e1e
                                                      0x10001d1a
                                                      0x10001d1a
                                                      0x10001d1b
                                                      0x10001d3e
                                                      0x10001d40
                                                      0x10001d40
                                                      0x00000000
                                                      0x10001d40
                                                      0x10001d1d
                                                      0x10001d1d
                                                      0x10001d20
                                                      0x10001d3a
                                                      0x00000000
                                                      0x10001d3a
                                                      0x10001d22
                                                      0x10001d22
                                                      0x10001d25
                                                      0x10001d36
                                                      0x00000000
                                                      0x10001d36
                                                      0x10001d27
                                                      0x10001d27
                                                      0x10001d28
                                                      0x10001d32
                                                      0x00000000
                                                      0x10001d32
                                                      0x10001d2b
                                                      0x10001d2c
                                                      0x00000000
                                                      0x00000000
                                                      0x10001d2e
                                                      0x00000000
                                                      0x10001d2e
                                                      0x00000000
                                                      0x10001bdd
                                                      0x10001b7f
                                                      0x10001b82
                                                      0x10001bb1
                                                      0x10001bb5
                                                      0x10001bbc
                                                      0x10001bc3
                                                      0x10001bc6
                                                      0x10001bc9
                                                      0x00000000
                                                      0x10001bc9
                                                      0x10001b84
                                                      0x10001b85
                                                      0x10001ba0
                                                      0x10001ba7
                                                      0x10001baa
                                                      0x00000000
                                                      0x10001baa
                                                      0x10001b8a
                                                      0x00000000
                                                      0x10001b90
                                                      0x10001b90
                                                      0x10001b97
                                                      0x00000000
                                                      0x10001b97
                                                      0x10001b8a
                                                      0x10001d83
                                                      0x10001d88
                                                      0x10001d8d
                                                      0x10001d91
                                                      0x100021c5
                                                      0x100021cb
                                                      0x10001da3
                                                      0x10001da5
                                                      0x10001da6
                                                      0x100020ee
                                                      0x100020ee
                                                      0x100020f1
                                                      0x100020f4
                                                      0x10002111
                                                      0x10002117
                                                      0x10002119
                                                      0x1000211f
                                                      0x10002136
                                                      0x10002136
                                                      0x10002136
                                                      0x10002143
                                                      0x10002149
                                                      0x1000214c
                                                      0x10002152
                                                      0x10002154
                                                      0x10002158
                                                      0x1000215a
                                                      0x10002161
                                                      0x10002166
                                                      0x10002169
                                                      0x1000216b
                                                      0x10002170
                                                      0x10002182
                                                      0x10002182
                                                      0x10002170
                                                      0x10002169
                                                      0x10002158
                                                      0x10002188
                                                      0x1000218b
                                                      0x10002195
                                                      0x1000219d
                                                      0x100021aa
                                                      0x100021b0
                                                      0x100021b3
                                                      0x100020e3
                                                      0x100020e3
                                                      0x00000000
                                                      0x100020e3
                                                      0x100021b9
                                                      0x100021bf
                                                      0x100021bf
                                                      0x00000000
                                                      0x00000000
                                                      0x100021c1
                                                      0x100021c1
                                                      0x100021c1
                                                      0x100021c1
                                                      0x00000000
                                                      0x1000218d
                                                      0x1000218d
                                                      0x10002193
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10002193
                                                      0x1000218b
                                                      0x10002122
                                                      0x10002128
                                                      0x1000212a
                                                      0x10002130
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10002130
                                                      0x100020f6
                                                      0x100020fd
                                                      0x10002103
                                                      0x10002109
                                                      0x00000000
                                                      0x10002109
                                                      0x10001dac
                                                      0x10001dad
                                                      0x100020cd
                                                      0x100020cd
                                                      0x100020d3
                                                      0x100020d6
                                                      0x00000000
                                                      0x00000000
                                                      0x100020dd
                                                      0x100020e2
                                                      0x00000000
                                                      0x100020e2
                                                      0x10001db4
                                                      0x00000000
                                                      0x00000000
                                                      0x10001dba
                                                      0x10001dba
                                                      0x10001dc3
                                                      0x10001dc8
                                                      0x10001dce
                                                      0x00000000
                                                      0x00000000
                                                      0x10001dd4
                                                      0x10001de1
                                                      0x10001de7
                                                      0x10001df1
                                                      0x10001df7
                                                      0x10001dff
                                                      0x10001e0f
                                                      0x00000000
                                                      0x10001e0f

                                                      APIs
                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                      • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 10001C24
                                                      • lstrcpyW.KERNEL32 ref: 10001C6C
                                                      • lstrcpyW.KERNEL32 ref: 10001C76
                                                      • GlobalFree.KERNEL32 ref: 10001C89
                                                      • GlobalFree.KERNEL32 ref: 10001D83
                                                      • GlobalFree.KERNEL32 ref: 10001D88
                                                      • GlobalFree.KERNEL32 ref: 10001D8D
                                                      • GlobalFree.KERNEL32 ref: 10001F38
                                                      • lstrcpyW.KERNEL32 ref: 1000209C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.830616254.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                      • Associated: 00000000.00000002.830608279.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830627984.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830632956.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_10000000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Global$Free$lstrcpy$Alloc
                                                      • String ID: Nqt@hqt
                                                      • API String ID: 4227406936-2613664712
                                                      • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                      • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                      • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                      • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 78%
                                                      			E00404771(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                      				signed int _v8;
                                                      				signed int _v12;
                                                      				long _v16;
                                                      				long _v20;
                                                      				long _v24;
                                                      				char _v28;
                                                      				intOrPtr _v32;
                                                      				long _v36;
                                                      				char _v40;
                                                      				unsigned int _v44;
                                                      				signed int _v48;
                                                      				WCHAR* _v56;
                                                      				intOrPtr _v60;
                                                      				intOrPtr _v64;
                                                      				intOrPtr _v68;
                                                      				WCHAR* _v72;
                                                      				void _v76;
                                                      				struct HWND__* _v80;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				intOrPtr _t82;
                                                      				long _t87;
                                                      				short* _t89;
                                                      				void* _t95;
                                                      				signed int _t96;
                                                      				int _t109;
                                                      				signed short _t114;
                                                      				signed int _t118;
                                                      				struct HWND__** _t122;
                                                      				intOrPtr* _t138;
                                                      				WCHAR* _t146;
                                                      				unsigned int _t150;
                                                      				signed int _t152;
                                                      				unsigned int _t156;
                                                      				signed int _t158;
                                                      				signed int* _t159;
                                                      				signed int* _t160;
                                                      				struct HWND__* _t166;
                                                      				struct HWND__* _t167;
                                                      				int _t169;
                                                      				unsigned int _t197;
                                                      
                                                      				_t156 = __edx;
                                                      				_t82 =  *0x422700; // 0x679104
                                                      				_v32 = _t82;
                                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                      				if(_a8 == 0x40b) {
                                                      					E0040593B(0x3fb, _t146);
                                                      					E004064A6(_t146);
                                                      				}
                                                      				_t167 = _a4;
                                                      				if(_a8 != 0x110) {
                                                      					L8:
                                                      					if(_a8 != 0x111) {
                                                      						L20:
                                                      						if(_a8 == 0x40f) {
                                                      							L22:
                                                      							_v8 = _v8 & 0x00000000;
                                                      							_v12 = _v12 & 0x00000000;
                                                      							E0040593B(0x3fb, _t146);
                                                      							if(E00405CCE(_t186, _t146) == 0) {
                                                      								_v8 = 1;
                                                      							}
                                                      							E00406212(0x4216f8, _t146);
                                                      							_t87 = E004065EC(1);
                                                      							_v16 = _t87;
                                                      							if(_t87 == 0) {
                                                      								L30:
                                                      								E00406212(0x4216f8, _t146);
                                                      								_t89 = E00405C71(0x4216f8);
                                                      								_t158 = 0;
                                                      								if(_t89 != 0) {
                                                      									 *_t89 = 0;
                                                      								}
                                                      								if(GetDiskFreeSpaceW(0x4216f8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                      									goto L35;
                                                      								} else {
                                                      									_t169 = 0x400;
                                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                      									asm("cdq");
                                                      									_v48 = _t109;
                                                      									_v44 = _t156;
                                                      									_v12 = 1;
                                                      									goto L36;
                                                      								}
                                                      							} else {
                                                      								_t159 = 0;
                                                      								if(0 == 0x4216f8) {
                                                      									goto L30;
                                                      								} else {
                                                      									goto L26;
                                                      								}
                                                      								while(1) {
                                                      									L26:
                                                      									_t114 = _v16(0x4216f8,  &_v48,  &_v28,  &_v40);
                                                      									if(_t114 != 0) {
                                                      										break;
                                                      									}
                                                      									if(_t159 != 0) {
                                                      										 *_t159 =  *_t159 & _t114;
                                                      									}
                                                      									_t160 = E00405C12(0x4216f8);
                                                      									 *_t160 =  *_t160 & 0x00000000;
                                                      									_t159 = _t160;
                                                      									 *_t159 = 0x5c;
                                                      									if(_t159 != 0x4216f8) {
                                                      										continue;
                                                      									} else {
                                                      										goto L30;
                                                      									}
                                                      								}
                                                      								_t150 = _v44;
                                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                      								_v44 = _t150 >> 0xa;
                                                      								_v12 = 1;
                                                      								_t158 = 0;
                                                      								__eflags = 0;
                                                      								L35:
                                                      								_t169 = 0x400;
                                                      								L36:
                                                      								_t95 = E00404C0E(5);
                                                      								if(_v12 != _t158) {
                                                      									_t197 = _v44;
                                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                      										_v8 = 2;
                                                      									}
                                                      								}
                                                      								if( *((intOrPtr*)( *0x42921c + 0x10)) != _t158) {
                                                      									E00404BF6(0x3ff, 0xfffffffb, _t95);
                                                      									if(_v12 == _t158) {
                                                      										SetDlgItemTextW(_a4, _t169, 0x4216e8);
                                                      									} else {
                                                      										E00404B2D(_t169, 0xfffffffc, _v48, _v44);
                                                      									}
                                                      								}
                                                      								_t96 = _v8;
                                                      								 *0x42a2e4 = _t96;
                                                      								if(_t96 == _t158) {
                                                      									_v8 = E0040140B(7);
                                                      								}
                                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                      									_v8 = _t158;
                                                      								}
                                                      								E004042F8(0 | _v8 == _t158);
                                                      								if(_v8 == _t158 &&  *0x423718 == _t158) {
                                                      									E00404706();
                                                      								}
                                                      								 *0x423718 = _t158;
                                                      								goto L53;
                                                      							}
                                                      						}
                                                      						_t186 = _a8 - 0x405;
                                                      						if(_a8 != 0x405) {
                                                      							goto L53;
                                                      						}
                                                      						goto L22;
                                                      					}
                                                      					_t118 = _a12 & 0x0000ffff;
                                                      					if(_t118 != 0x3fb) {
                                                      						L12:
                                                      						if(_t118 == 0x3e9) {
                                                      							_t152 = 7;
                                                      							memset( &_v76, 0, _t152 << 2);
                                                      							_v80 = _t167;
                                                      							_v72 = 0x423728;
                                                      							_v60 = E00404AC7;
                                                      							_v56 = _t146;
                                                      							_v68 = E00406234(_t146, 0x423728, _t167, 0x421f00, _v12);
                                                      							_t122 =  &_v80;
                                                      							_v64 = 0x41;
                                                      							__imp__SHBrowseForFolderW(_t122);
                                                      							if(_t122 == 0) {
                                                      								_a8 = 0x40f;
                                                      							} else {
                                                      								__imp__CoTaskMemFree(_t122);
                                                      								E00405BC6(_t146);
                                                      								_t125 =  *((intOrPtr*)( *0x42a250 + 0x11c));
                                                      								if( *((intOrPtr*)( *0x42a250 + 0x11c)) != 0 && _t146 == L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane") {
                                                      									E00406234(_t146, 0x423728, _t167, 0, _t125);
                                                      									if(lstrcmpiW(0x4281e0, 0x423728) != 0) {
                                                      										lstrcatW(_t146, 0x4281e0);
                                                      									}
                                                      								}
                                                      								 *0x423718 =  *0x423718 + 1;
                                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                      							}
                                                      						}
                                                      						goto L20;
                                                      					}
                                                      					if(_a12 >> 0x10 != 0x300) {
                                                      						goto L53;
                                                      					}
                                                      					_a8 = 0x40f;
                                                      					goto L12;
                                                      				} else {
                                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                                      					if(E00405C3D(_t146) != 0 && E00405C71(_t146) == 0) {
                                                      						E00405BC6(_t146);
                                                      					}
                                                      					 *0x429218 = _t167;
                                                      					SetWindowTextW(_t166, _t146);
                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                      					_push(1);
                                                      					E004042D6(_t167);
                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                      					_push(0x14);
                                                      					E004042D6(_t167);
                                                      					E0040430B(_t166);
                                                      					_t138 = E004065EC(6);
                                                      					if(_t138 == 0) {
                                                      						L53:
                                                      						return E0040433D(_a8, _a12, _a16);
                                                      					} else {
                                                      						 *_t138(_t166, 1);
                                                      						goto L8;
                                                      					}
                                                      				}
                                                      			}













































                                                      0x00404771
                                                      0x00404777
                                                      0x0040477d
                                                      0x0040478a
                                                      0x00404798
                                                      0x0040479b
                                                      0x004047a3
                                                      0x004047a9
                                                      0x004047a9
                                                      0x004047b5
                                                      0x004047b8
                                                      0x00404826
                                                      0x0040482d
                                                      0x00404904
                                                      0x0040490b
                                                      0x0040491a
                                                      0x0040491a
                                                      0x0040491e
                                                      0x00404928
                                                      0x00404935
                                                      0x00404937
                                                      0x00404937
                                                      0x00404945
                                                      0x0040494c
                                                      0x00404953
                                                      0x00404956
                                                      0x00404992
                                                      0x00404994
                                                      0x0040499a
                                                      0x0040499f
                                                      0x004049a3
                                                      0x004049a5
                                                      0x004049a5
                                                      0x004049c1
                                                      0x00000000
                                                      0x004049c3
                                                      0x004049c6
                                                      0x004049d4
                                                      0x004049da
                                                      0x004049db
                                                      0x004049de
                                                      0x004049e1
                                                      0x00000000
                                                      0x004049e1
                                                      0x00404958
                                                      0x0040495a
                                                      0x0040495e
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00404960
                                                      0x00404960
                                                      0x0040496d
                                                      0x00404972
                                                      0x00000000
                                                      0x00000000
                                                      0x00404976
                                                      0x00404978
                                                      0x00404978
                                                      0x00404981
                                                      0x00404983
                                                      0x00404988
                                                      0x0040498b
                                                      0x00404990
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00404990
                                                      0x004049ed
                                                      0x004049f7
                                                      0x004049fa
                                                      0x004049fd
                                                      0x00404a04
                                                      0x00404a04
                                                      0x00404a06
                                                      0x00404a06
                                                      0x00404a0b
                                                      0x00404a0d
                                                      0x00404a15
                                                      0x00404a1c
                                                      0x00404a1e
                                                      0x00404a29
                                                      0x00404a29
                                                      0x00404a1e
                                                      0x00404a39
                                                      0x00404a43
                                                      0x00404a4b
                                                      0x00404a66
                                                      0x00404a4d
                                                      0x00404a56
                                                      0x00404a56
                                                      0x00404a4b
                                                      0x00404a6b
                                                      0x00404a70
                                                      0x00404a75
                                                      0x00404a7e
                                                      0x00404a7e
                                                      0x00404a87
                                                      0x00404a89
                                                      0x00404a89
                                                      0x00404a95
                                                      0x00404a9d
                                                      0x00404aa7
                                                      0x00404aa7
                                                      0x00404aac
                                                      0x00000000
                                                      0x00404aac
                                                      0x00404956
                                                      0x0040490d
                                                      0x00404914
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00404914
                                                      0x00404833
                                                      0x0040483c
                                                      0x00404856
                                                      0x0040485b
                                                      0x00404865
                                                      0x0040486c
                                                      0x00404878
                                                      0x0040487b
                                                      0x0040487e
                                                      0x00404885
                                                      0x0040488d
                                                      0x00404890
                                                      0x00404894
                                                      0x0040489b
                                                      0x004048a3
                                                      0x004048fd
                                                      0x004048a5
                                                      0x004048a6
                                                      0x004048ad
                                                      0x004048b7
                                                      0x004048bf
                                                      0x004048cc
                                                      0x004048e0
                                                      0x004048e4
                                                      0x004048e4
                                                      0x004048e0
                                                      0x004048e9
                                                      0x004048f6
                                                      0x004048f6
                                                      0x004048a3
                                                      0x00000000
                                                      0x0040485b
                                                      0x00404849
                                                      0x00000000
                                                      0x00000000
                                                      0x0040484f
                                                      0x00000000
                                                      0x004047ba
                                                      0x004047c7
                                                      0x004047d0
                                                      0x004047dd
                                                      0x004047dd
                                                      0x004047e4
                                                      0x004047ea
                                                      0x004047f3
                                                      0x004047f6
                                                      0x004047f9
                                                      0x00404801
                                                      0x00404804
                                                      0x00404807
                                                      0x0040480d
                                                      0x00404814
                                                      0x0040481b
                                                      0x00404ab2
                                                      0x00404ac4
                                                      0x00404821
                                                      0x00404824
                                                      0x00000000
                                                      0x00404824
                                                      0x0040481b

                                                      APIs
                                                      • GetDlgItem.USER32 ref: 004047C0
                                                      • SetWindowTextW.USER32(00000000,?), ref: 004047EA
                                                      • SHBrowseForFolderW.SHELL32(?), ref: 0040489B
                                                      • CoTaskMemFree.OLE32(00000000), ref: 004048A6
                                                      • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004048D8
                                                      • lstrcatW.KERNEL32(?,Call), ref: 004048E4
                                                      • SetDlgItemTextW.USER32 ref: 004048F6
                                                        • Part of subcall function 0040593B: GetDlgItemTextW.USER32(?,?,00000400,0040492D), ref: 0040594E
                                                        • Part of subcall function 004064A6: CharNextW.USER32(?,*?|<>/":,00000000,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00403425,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00406509
                                                        • Part of subcall function 004064A6: CharNextW.USER32(?,?,?,00000000), ref: 00406518
                                                        • Part of subcall function 004064A6: CharNextW.USER32(?,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00403425,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 0040651D
                                                        • Part of subcall function 004064A6: CharPrevW.USER32(?,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00403425,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00406530
                                                      • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 004049B9
                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004049D4
                                                        • Part of subcall function 00404B2D: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404BCE
                                                        • Part of subcall function 00404B2D: wsprintfW.USER32 ref: 00404BD7
                                                        • Part of subcall function 00404B2D: SetDlgItemTextW.USER32 ref: 00404BEA
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                      • String ID: (7B$A$C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane$Call
                                                      • API String ID: 2624150263-503862301
                                                      • Opcode ID: e43852254ac290d899d2cb30e4ffd6e16939f72f52f3a6c30364b771b279711a
                                                      • Instruction ID: 8b4fcc303a4382937c11c1a66aa2d821073b610587f94151fb5846b241658984
                                                      • Opcode Fuzzy Hash: e43852254ac290d899d2cb30e4ffd6e16939f72f52f3a6c30364b771b279711a
                                                      • Instruction Fuzzy Hash: 13A14FF1A00209ABDB11AFA5C941AAF77B8EF84314F10847BF611B62D1D77C8A418F6D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 67%
                                                      			E00402104() {
                                                      				signed int _t52;
                                                      				void* _t56;
                                                      				intOrPtr* _t60;
                                                      				intOrPtr _t61;
                                                      				intOrPtr* _t62;
                                                      				intOrPtr* _t64;
                                                      				intOrPtr* _t66;
                                                      				intOrPtr* _t68;
                                                      				intOrPtr* _t70;
                                                      				intOrPtr* _t72;
                                                      				intOrPtr* _t74;
                                                      				intOrPtr* _t76;
                                                      				intOrPtr* _t78;
                                                      				intOrPtr* _t80;
                                                      				void* _t83;
                                                      				intOrPtr* _t91;
                                                      				signed int _t101;
                                                      				signed int _t105;
                                                      				void* _t107;
                                                      
                                                      				 *((intOrPtr*)(_t107 - 0x50)) = E00402C53(0xfffffff0);
                                                      				 *((intOrPtr*)(_t107 - 0x38)) = E00402C53(0xffffffdf);
                                                      				 *((intOrPtr*)(_t107 - 8)) = E00402C53(2);
                                                      				 *((intOrPtr*)(_t107 - 0x48)) = E00402C53(0xffffffcd);
                                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402C53(0x45);
                                                      				_t52 =  *(_t107 - 0x18);
                                                      				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                      				_t101 = _t52 & 0x00008000;
                                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                      				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                      				if(E00405C3D( *((intOrPtr*)(_t107 - 0x38))) == 0) {
                                                      					E00402C53(0x21);
                                                      				}
                                                      				_t56 = _t107 + 8;
                                                      				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                      				if(_t56 < _t83) {
                                                      					L14:
                                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                      					_push(0xfffffff0);
                                                      				} else {
                                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x30);
                                                      					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                      					if(_t61 >= _t83) {
                                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                      						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x38)));
                                                      						if(_t101 == _t83) {
                                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\jones\\AppData\\Local\\Folkedansens\\Suffigere\\Glaucophane");
                                                      						}
                                                      						if(_t105 != _t83) {
                                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                      						}
                                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                      						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                      						if( *_t91 != _t83) {
                                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                      						}
                                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                      						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                      							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                      							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x50)), 1);
                                                      						}
                                                      						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                      					}
                                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                      					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                      						_push(0xfffffff4);
                                                      					} else {
                                                      						goto L14;
                                                      					}
                                                      				}
                                                      				E00401423();
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t107 - 4));
                                                      				return 0;
                                                      			}






















                                                      0x0040210d
                                                      0x00402117
                                                      0x00402121
                                                      0x0040212b
                                                      0x00402136
                                                      0x00402139
                                                      0x00402153
                                                      0x00402156
                                                      0x0040215c
                                                      0x0040215f
                                                      0x00402169
                                                      0x0040216d
                                                      0x0040216d
                                                      0x00402172
                                                      0x00402183
                                                      0x0040218b
                                                      0x00402242
                                                      0x00402242
                                                      0x00402249
                                                      0x00402191
                                                      0x00402191
                                                      0x004021a0
                                                      0x004021a4
                                                      0x004021a7
                                                      0x004021ad
                                                      0x004021bb
                                                      0x004021be
                                                      0x004021c0
                                                      0x004021cb
                                                      0x004021cb
                                                      0x004021d0
                                                      0x004021d2
                                                      0x004021d9
                                                      0x004021d9
                                                      0x004021dc
                                                      0x004021e5
                                                      0x004021e8
                                                      0x004021ee
                                                      0x004021f0
                                                      0x004021fa
                                                      0x004021fa
                                                      0x004021fd
                                                      0x00402206
                                                      0x00402209
                                                      0x00402212
                                                      0x00402218
                                                      0x0040221a
                                                      0x00402228
                                                      0x00402228
                                                      0x0040222b
                                                      0x00402231
                                                      0x00402231
                                                      0x00402234
                                                      0x0040223a
                                                      0x00402240
                                                      0x00402255
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00402240
                                                      0x0040224b
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                      Strings
                                                      • C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane, xrefs: 004021C3
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CreateInstance
                                                      • String ID: C:\Users\user\AppData\Local\Folkedansens\Suffigere\Glaucophane
                                                      • API String ID: 542301482-2289390505
                                                      • Opcode ID: f1e4a033d03d4b5ff0b7887c5693dbf04fecb154692b9e208e16cd0bc31694ac
                                                      • Instruction ID: b00d62d96fbd26c6029c0673ccd5b1c7279e8b7dfa3a64310cdf9804068cc62f
                                                      • Opcode Fuzzy Hash: f1e4a033d03d4b5ff0b7887c5693dbf04fecb154692b9e208e16cd0bc31694ac
                                                      • Instruction Fuzzy Hash: C5414C71A00219AFCB00EFE4C988A9D7BB5FF48358B20457AF505EB2D1DB799982CB54
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 93%
                                                      			E00404473(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                      				short* _v8;
                                                      				int _v12;
                                                      				void* _v16;
                                                      				struct HWND__* _t56;
                                                      				intOrPtr _t69;
                                                      				signed int _t75;
                                                      				signed short* _t76;
                                                      				signed short* _t78;
                                                      				long _t92;
                                                      				int _t103;
                                                      				signed int _t110;
                                                      				intOrPtr _t113;
                                                      				WCHAR* _t114;
                                                      				signed int* _t116;
                                                      				WCHAR* _t117;
                                                      				struct HWND__* _t118;
                                                      
                                                      				if(_a8 != 0x110) {
                                                      					if(_a8 != 0x111) {
                                                      						L13:
                                                      						if(_a8 != 0x4e) {
                                                      							if(_a8 == 0x40b) {
                                                      								 *0x4216f4 =  *0x4216f4 + 1;
                                                      							}
                                                      							L27:
                                                      							_t114 = _a16;
                                                      							L28:
                                                      							return E0040433D(_a8, _a12, _t114);
                                                      						}
                                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                                      						_t114 = _a16;
                                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                      							_v12 = _t103;
                                                      							_v16 = _t113;
                                                      							_v8 = 0x4281e0;
                                                      							if(_t103 - _t113 < 0x800) {
                                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                                      								ShellExecuteW(_a4, L"open", _v8, 0, 0, 1);
                                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                                      								_t114 = _a16;
                                                      							}
                                                      						}
                                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                      							goto L28;
                                                      						} else {
                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                      								SendMessageW( *0x42a248, 0x111, 1, 0);
                                                      							}
                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                      								SendMessageW( *0x42a248, 0x10, 0, 0);
                                                      							}
                                                      							return 1;
                                                      						}
                                                      					}
                                                      					if(_a12 >> 0x10 != 0 ||  *0x4216f4 != 0) {
                                                      						goto L27;
                                                      					} else {
                                                      						_t69 =  *0x422700; // 0x679104
                                                      						_t29 = _t69 + 0x14; // 0x679118
                                                      						_t116 = _t29;
                                                      						if(( *_t116 & 0x00000020) == 0) {
                                                      							goto L27;
                                                      						}
                                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                      						E004042F8(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                      						E00404706();
                                                      						goto L13;
                                                      					}
                                                      				}
                                                      				_t117 = _a16;
                                                      				_t75 =  *(_t117 + 0x30);
                                                      				if(_t75 < 0) {
                                                      					_t75 =  *( *0x42921c - 4 + _t75 * 4);
                                                      				}
                                                      				_t76 =  *0x42a278 + _t75 * 2;
                                                      				_t110 =  *_t76 & 0x0000ffff;
                                                      				_a8 = _t110;
                                                      				_t78 =  &(_t76[1]);
                                                      				_a16 = _t78;
                                                      				_v16 = _t78;
                                                      				_v12 = 0;
                                                      				_v8 = E00404424;
                                                      				if(_t110 != 2) {
                                                      					_v8 = E004043EA;
                                                      				}
                                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                      				_push(0x22);
                                                      				E004042D6(_a4);
                                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                      				_push(0x23);
                                                      				E004042D6(_a4);
                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                      				E004042F8( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                                      				E0040430B(_t118);
                                                      				SendMessageW(_t118, 0x45b, 1, 0);
                                                      				_t92 =  *( *0x42a250 + 0x68);
                                                      				if(_t92 < 0) {
                                                      					_t92 = GetSysColor( ~_t92);
                                                      				}
                                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                      				 *0x4216f4 = 0;
                                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                      				 *0x4216f4 = 0;
                                                      				return 0;
                                                      			}



















                                                      0x00404485
                                                      0x004045b2
                                                      0x0040460f
                                                      0x00404613
                                                      0x004046e8
                                                      0x004046ea
                                                      0x004046ea
                                                      0x004046f0
                                                      0x004046f0
                                                      0x004046f3
                                                      0x00000000
                                                      0x004046fa
                                                      0x00404621
                                                      0x00404627
                                                      0x00404631
                                                      0x0040463c
                                                      0x0040463f
                                                      0x00404642
                                                      0x0040464d
                                                      0x00404650
                                                      0x00404657
                                                      0x00404664
                                                      0x00404675
                                                      0x0040468a
                                                      0x00404699
                                                      0x0040469f
                                                      0x0040469f
                                                      0x00404657
                                                      0x004046a9
                                                      0x00000000
                                                      0x004046b4
                                                      0x004046b8
                                                      0x004046c8
                                                      0x004046c8
                                                      0x004046ce
                                                      0x004046da
                                                      0x004046da
                                                      0x00000000
                                                      0x004046de
                                                      0x004046a9
                                                      0x004045bd
                                                      0x00000000
                                                      0x004045cf
                                                      0x004045cf
                                                      0x004045d4
                                                      0x004045d4
                                                      0x004045da
                                                      0x00000000
                                                      0x00000000
                                                      0x00404603
                                                      0x00404605
                                                      0x0040460a
                                                      0x00000000
                                                      0x0040460a
                                                      0x004045bd
                                                      0x0040448b
                                                      0x0040448e
                                                      0x00404493
                                                      0x004044a4
                                                      0x004044a4
                                                      0x004044ac
                                                      0x004044af
                                                      0x004044b3
                                                      0x004044b6
                                                      0x004044ba
                                                      0x004044bd
                                                      0x004044c0
                                                      0x004044c3
                                                      0x004044ca
                                                      0x004044cc
                                                      0x004044cc
                                                      0x004044d6
                                                      0x004044e3
                                                      0x004044ed
                                                      0x004044f2
                                                      0x004044f5
                                                      0x004044fa
                                                      0x00404511
                                                      0x00404518
                                                      0x0040452b
                                                      0x0040452e
                                                      0x00404542
                                                      0x00404549
                                                      0x0040454e
                                                      0x00404553
                                                      0x00404553
                                                      0x00404561
                                                      0x0040456f
                                                      0x00404581
                                                      0x00404586
                                                      0x00404596
                                                      0x00404598
                                                      0x00000000

                                                      APIs
                                                      • CheckDlgButton.USER32 ref: 00404511
                                                      • GetDlgItem.USER32 ref: 00404525
                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404542
                                                      • GetSysColor.USER32(?), ref: 00404553
                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404561
                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040456F
                                                      • lstrlenW.KERNEL32(?), ref: 00404574
                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404581
                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404596
                                                      • GetDlgItem.USER32 ref: 004045EF
                                                      • SendMessageW.USER32(00000000), ref: 004045F6
                                                      • GetDlgItem.USER32 ref: 00404621
                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404664
                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404672
                                                      • SetCursor.USER32(00000000), ref: 00404675
                                                      • ShellExecuteW.SHELL32(0000070B,open,004281E0,00000000,00000000,00000001), ref: 0040468A
                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00404696
                                                      • SetCursor.USER32(00000000), ref: 00404699
                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 004046C8
                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 004046DA
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                      • String ID: Call$N$open$C@
                                                      • API String ID: 3615053054-3980584120
                                                      • Opcode ID: 20fac1330af19db95ab999e4fecb6d9798aa17533202641e6ca464adf65f76bc
                                                      • Instruction ID: 5d26fd4bbf68afdbde40cdeb5130b050e05e11fe2774b22c09997c19ee455d7e
                                                      • Opcode Fuzzy Hash: 20fac1330af19db95ab999e4fecb6d9798aa17533202641e6ca464adf65f76bc
                                                      • Instruction Fuzzy Hash: 507193B1A00209BFDB109F60DD85E6A7B69FB85344F00843AFA41B62E0D77D9961DF68
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 90%
                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                      				struct tagLOGBRUSH _v16;
                                                      				struct tagRECT _v32;
                                                      				struct tagPAINTSTRUCT _v96;
                                                      				struct HDC__* _t70;
                                                      				struct HBRUSH__* _t87;
                                                      				struct HFONT__* _t94;
                                                      				long _t102;
                                                      				signed int _t126;
                                                      				struct HDC__* _t128;
                                                      				intOrPtr _t130;
                                                      
                                                      				if(_a8 == 0xf) {
                                                      					_t130 =  *0x42a250;
                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                      					_a8 = _t70;
                                                      					GetClientRect(_a4,  &_v32);
                                                      					_t126 = _v32.bottom;
                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                      					while(_v32.top < _t126) {
                                                      						_a12 = _t126 - _v32.top;
                                                      						asm("cdq");
                                                      						asm("cdq");
                                                      						asm("cdq");
                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                      						_v32.bottom = _v32.bottom + 4;
                                                      						_a16 = _t87;
                                                      						FillRect(_a8,  &_v32, _t87);
                                                      						DeleteObject(_a16);
                                                      						_v32.top = _v32.top + 4;
                                                      					}
                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                      						_a16 = _t94;
                                                      						if(_t94 != 0) {
                                                      							_t128 = _a8;
                                                      							_v32.left = 0x10;
                                                      							_v32.top = 8;
                                                      							SetBkMode(_t128, 1);
                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                      							_a8 = SelectObject(_t128, _a16);
                                                      							DrawTextW(_t128, 0x429240, 0xffffffff,  &_v32, 0x820);
                                                      							SelectObject(_t128, _a8);
                                                      							DeleteObject(_a16);
                                                      						}
                                                      					}
                                                      					EndPaint(_a4,  &_v96);
                                                      					return 0;
                                                      				}
                                                      				_t102 = _a16;
                                                      				if(_a8 == 0x46) {
                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x42a248;
                                                      				}
                                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                      			}













                                                      0x0040100a
                                                      0x00401039
                                                      0x00401047
                                                      0x0040104d
                                                      0x00401051
                                                      0x0040105b
                                                      0x00401061
                                                      0x00401064
                                                      0x004010f3
                                                      0x00401089
                                                      0x0040108c
                                                      0x004010a6
                                                      0x004010bd
                                                      0x004010cc
                                                      0x004010cf
                                                      0x004010d5
                                                      0x004010d9
                                                      0x004010e4
                                                      0x004010ed
                                                      0x004010ef
                                                      0x004010ef
                                                      0x00401100
                                                      0x00401105
                                                      0x0040110d
                                                      0x00401110
                                                      0x00401112
                                                      0x00401118
                                                      0x0040111f
                                                      0x00401126
                                                      0x00401130
                                                      0x00401142
                                                      0x00401156
                                                      0x00401160
                                                      0x00401165
                                                      0x00401165
                                                      0x00401110
                                                      0x0040116e
                                                      0x00000000
                                                      0x00401178
                                                      0x00401010
                                                      0x00401013
                                                      0x00401015
                                                      0x0040101f
                                                      0x0040101f
                                                      0x00000000

                                                      APIs
                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                      • GetClientRect.USER32 ref: 0040105B
                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                      • FillRect.USER32 ref: 004010E4
                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                      • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                      • String ID: F
                                                      • API String ID: 941294808-1304234792
                                                      • Opcode ID: 709e975422cda7ccbb1a7a25ffea5b6ea87087be701c8afe7ff27c60fd663942
                                                      • Instruction ID: fbc3582f0be17511ef24b6208279bd62f68a22b1f89f17edcf88e24f0ff4dafb
                                                      • Opcode Fuzzy Hash: 709e975422cda7ccbb1a7a25ffea5b6ea87087be701c8afe7ff27c60fd663942
                                                      • Instruction Fuzzy Hash: 8E418A71800209AFCF058F95DE459AFBBB9FF44310F00842EF991AA1A0C738EA55DFA4
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00405F41(void* __ecx) {
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				long _t13;
                                                      				long _t25;
                                                      				char* _t32;
                                                      				int _t38;
                                                      				void* _t39;
                                                      				intOrPtr* _t40;
                                                      				long _t43;
                                                      				WCHAR* _t45;
                                                      				void* _t47;
                                                      				void* _t49;
                                                      				void* _t50;
                                                      				void* _t53;
                                                      				void* _t54;
                                                      
                                                      				_t39 = __ecx;
                                                      				lstrcpyW(0x426dc8, L"NUL");
                                                      				_t45 =  *(_t53 + 0x18);
                                                      				if(_t45 == 0) {
                                                      					L3:
                                                      					_t13 = GetShortPathNameW( *(_t53 + 0x1c), 0x4275c8, 0x400);
                                                      					if(_t13 != 0 && _t13 <= 0x400) {
                                                      						_t38 = wsprintfA(0x4269c8, "%ls=%ls\r\n", 0x426dc8, 0x4275c8);
                                                      						_t54 = _t53 + 0x10;
                                                      						E00406234(_t38, 0x400, 0x4275c8, 0x4275c8,  *((intOrPtr*)( *0x42a250 + 0x128)));
                                                      						_t13 = E00405DE7(0x4275c8, 0xc0000000, 4);
                                                      						_t49 = _t13;
                                                      						 *(_t54 + 0x18) = _t49;
                                                      						if(_t49 != 0xffffffff) {
                                                      							_t43 = GetFileSize(_t49, 0);
                                                      							_t6 = _t38 + 0xa; // 0xa
                                                      							_t47 = GlobalAlloc(0x40, _t43 + _t6);
                                                      							if(_t47 == 0 || E00405E6A(_t49, _t47, _t43) == 0) {
                                                      								L18:
                                                      								return CloseHandle(_t49);
                                                      							} else {
                                                      								if(E00405D4C(_t39, _t47, "[Rename]\r\n") != 0) {
                                                      									_t50 = E00405D4C(_t39, _t22 + 0xa, "\n[");
                                                      									if(_t50 == 0) {
                                                      										_t49 =  *(_t54 + 0x18);
                                                      										L16:
                                                      										_t25 = _t43;
                                                      										L17:
                                                      										E00405DA2(_t25 + _t47, 0x4269c8, _t38);
                                                      										SetFilePointer(_t49, 0, 0, 0);
                                                      										E00405E99(_t49, _t47, _t43 + _t38);
                                                      										GlobalFree(_t47);
                                                      										goto L18;
                                                      									}
                                                      									_t40 = _t47 + _t43;
                                                      									_t32 = _t40 + _t38;
                                                      									while(_t40 > _t50) {
                                                      										 *_t32 =  *_t40;
                                                      										_t32 = _t32 - 1;
                                                      										_t40 = _t40 - 1;
                                                      									}
                                                      									_t25 = _t50 - _t47 + 1;
                                                      									_t49 =  *(_t54 + 0x18);
                                                      									goto L17;
                                                      								}
                                                      								lstrcpyA(_t47 + _t43, "[Rename]\r\n");
                                                      								_t43 = _t43 + 0xa;
                                                      								goto L16;
                                                      							}
                                                      						}
                                                      					}
                                                      				} else {
                                                      					CloseHandle(E00405DE7(_t45, 0, 1));
                                                      					_t13 = GetShortPathNameW(_t45, 0x426dc8, 0x400);
                                                      					if(_t13 != 0 && _t13 <= 0x400) {
                                                      						goto L3;
                                                      					}
                                                      				}
                                                      				return _t13;
                                                      			}



















                                                      0x00405f41
                                                      0x00405f50
                                                      0x00405f56
                                                      0x00405f67
                                                      0x00405f8f
                                                      0x00405f9a
                                                      0x00405f9e
                                                      0x00405fbe
                                                      0x00405fc5
                                                      0x00405fcf
                                                      0x00405fdc
                                                      0x00405fe1
                                                      0x00405fe6
                                                      0x00405fea
                                                      0x00405ff9
                                                      0x00405ffb
                                                      0x00406008
                                                      0x0040600c
                                                      0x004060a7
                                                      0x00000000
                                                      0x00406022
                                                      0x0040602f
                                                      0x00406053
                                                      0x00406057
                                                      0x00406076
                                                      0x0040607a
                                                      0x0040607a
                                                      0x0040607c
                                                      0x00406085
                                                      0x00406090
                                                      0x0040609b
                                                      0x004060a1
                                                      0x00000000
                                                      0x004060a1
                                                      0x00406059
                                                      0x0040605c
                                                      0x00406067
                                                      0x00406063
                                                      0x00406065
                                                      0x00406066
                                                      0x00406066
                                                      0x0040606e
                                                      0x00406070
                                                      0x00000000
                                                      0x00406070
                                                      0x0040603a
                                                      0x00406040
                                                      0x00000000
                                                      0x00406040
                                                      0x0040600c
                                                      0x00405fea
                                                      0x00405f69
                                                      0x00405f74
                                                      0x00405f7d
                                                      0x00405f81
                                                      0x00000000
                                                      0x00000000
                                                      0x00405f81
                                                      0x004060b2

                                                      APIs
                                                      • lstrcpyW.KERNEL32 ref: 00405F50
                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,004060D4,?,?), ref: 00405F74
                                                      • GetShortPathNameW.KERNEL32 ref: 00405F7D
                                                        • Part of subcall function 00405D4C: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D5C
                                                        • Part of subcall function 00405D4C: lstrlenA.KERNEL32(00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D8E
                                                      • GetShortPathNameW.KERNEL32 ref: 00405F9A
                                                      • wsprintfA.USER32 ref: 00405FB8
                                                      • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 00405FF3
                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406002
                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040603A
                                                      • SetFilePointer.KERNEL32(0040A588,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A588,00000000,[Rename],00000000,00000000,00000000), ref: 00406090
                                                      • GlobalFree.KERNEL32 ref: 004060A1
                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004060A8
                                                        • Part of subcall function 00405DE7: GetFileAttributesW.KERNELBASE(00000003,00402F18,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,80000000,00000003), ref: 00405DEB
                                                        • Part of subcall function 00405DE7: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405E0D
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                      • String ID: %ls=%ls$NUL$[Rename]
                                                      • API String ID: 222337774-899692902
                                                      • Opcode ID: b79c81f05b1b833d126071e3cf8f1dbc038624686787cc5f02dad872694d8803
                                                      • Instruction ID: 33b5be0cf5b447351be1faad876236776c79ee828f4547529858959512194336
                                                      • Opcode Fuzzy Hash: b79c81f05b1b833d126071e3cf8f1dbc038624686787cc5f02dad872694d8803
                                                      • Instruction Fuzzy Hash: 6F3126702407147FC220AB219D09F6B3A9CEF45798F16003BF942F62D2DA7CD8218ABD
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 86%
                                                      			E100022D0(void* __edx) {
                                                      				void* _t38;
                                                      				signed int _t39;
                                                      				void* _t40;
                                                      				void* _t42;
                                                      				signed int* _t43;
                                                      				signed int* _t51;
                                                      				void* _t52;
                                                      				void* _t54;
                                                      
                                                      				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                      				while(1) {
                                                      					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                      					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                      					_t52 = _t51[6];
                                                      					if(_t52 == 0) {
                                                      						goto L9;
                                                      					}
                                                      					_t42 = 0x1a;
                                                      					if(_t52 == _t42) {
                                                      						goto L9;
                                                      					}
                                                      					if(_t52 != 0xffffffff) {
                                                      						if(_t52 <= 0 || _t52 > 0x19) {
                                                      							_t51[6] = _t42;
                                                      							goto L12;
                                                      						} else {
                                                      							_t38 = E100012BA(_t52 - 1);
                                                      							L10:
                                                      							goto L11;
                                                      						}
                                                      					} else {
                                                      						_t38 = E10001243();
                                                      						L11:
                                                      						_t52 = _t38;
                                                      						L12:
                                                      						_t13 =  &(_t51[2]); // 0x1020
                                                      						_t43 = _t13;
                                                      						if(_t51[1] != 0xffffffff) {
                                                      						}
                                                      						_t39 =  *_t51;
                                                      						_t51[7] = _t51[7] & 0x00000000;
                                                      						if(_t39 > 7) {
                                                      							L27:
                                                      							_t40 = GlobalFree(_t52);
                                                      							if( *(_t54 + 0x10) == 0) {
                                                      								return _t40;
                                                      							}
                                                      							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                      							} else {
                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                      							}
                                                      							continue;
                                                      						} else {
                                                      							switch( *((intOrPtr*)(_t39 * 4 +  &M1000244C))) {
                                                      								case 0:
                                                      									 *_t43 =  *_t43 & 0x00000000;
                                                      									goto L27;
                                                      								case 1:
                                                      									__eax = E10001311(__ebp);
                                                      									goto L21;
                                                      								case 2:
                                                      									 *__edi = E10001311(__ebp);
                                                      									__edi[1] = __edx;
                                                      									goto L27;
                                                      								case 3:
                                                      									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                      									 *(__esi + 0x1c) = __eax;
                                                      									__edx = 0;
                                                      									 *__edi = __eax;
                                                      									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                      									goto L27;
                                                      								case 4:
                                                      									__eax = E1000122C(__ebp);
                                                      									 *(__esi + 0x1c) = __eax;
                                                      									L21:
                                                      									 *__edi = __eax;
                                                      									goto L27;
                                                      								case 5:
                                                      									__eax = GlobalAlloc(0x40, 0x10);
                                                      									_push(__eax);
                                                      									 *(__esi + 0x1c) = __eax;
                                                      									_push(__ebp);
                                                      									 *__edi = __eax;
                                                      									__imp__CLSIDFromString();
                                                      									goto L27;
                                                      								case 6:
                                                      									if(lstrlenW(__ebp) > 0) {
                                                      										__eax = E10001311(__ebp);
                                                      										 *__ebx = __eax;
                                                      									}
                                                      									goto L27;
                                                      								case 7:
                                                      									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                      									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                      									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                      									asm("cdq");
                                                      									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                      									goto L27;
                                                      							}
                                                      						}
                                                      					}
                                                      					L9:
                                                      					_t38 = E1000122C(0x10004044);
                                                      					goto L10;
                                                      				}
                                                      			}











                                                      0x100022e4
                                                      0x100022e8
                                                      0x100022f3
                                                      0x100022f3
                                                      0x100022fa
                                                      0x100022ff
                                                      0x00000000
                                                      0x00000000
                                                      0x10002303
                                                      0x10002306
                                                      0x00000000
                                                      0x00000000
                                                      0x1000230b
                                                      0x10002316
                                                      0x10002326
                                                      0x00000000
                                                      0x1000231d
                                                      0x1000231f
                                                      0x10002335
                                                      0x00000000
                                                      0x10002335
                                                      0x1000230d
                                                      0x1000230d
                                                      0x10002336
                                                      0x10002336
                                                      0x10002338
                                                      0x1000233c
                                                      0x1000233c
                                                      0x1000233f
                                                      0x1000233f
                                                      0x10002347
                                                      0x10002349
                                                      0x10002350
                                                      0x10002415
                                                      0x10002416
                                                      0x10002421
                                                      0x1000244b
                                                      0x1000244b
                                                      0x10002431
                                                      0x1000243d
                                                      0x10002433
                                                      0x10002433
                                                      0x10002433
                                                      0x00000000
                                                      0x10002356
                                                      0x10002356
                                                      0x00000000
                                                      0x1000235d
                                                      0x00000000
                                                      0x00000000
                                                      0x10002366
                                                      0x00000000
                                                      0x00000000
                                                      0x10002374
                                                      0x10002376
                                                      0x00000000
                                                      0x00000000
                                                      0x10002397
                                                      0x1000239d
                                                      0x100023a0
                                                      0x100023a2
                                                      0x100023b2
                                                      0x00000000
                                                      0x00000000
                                                      0x1000237f
                                                      0x10002384
                                                      0x10002387
                                                      0x10002388
                                                      0x00000000
                                                      0x00000000
                                                      0x100023be
                                                      0x100023c4
                                                      0x100023c5
                                                      0x100023c8
                                                      0x100023c9
                                                      0x100023cb
                                                      0x00000000
                                                      0x00000000
                                                      0x100023dc
                                                      0x100023df
                                                      0x100023eb
                                                      0x100023ed
                                                      0x00000000
                                                      0x00000000
                                                      0x100023f9
                                                      0x10002405
                                                      0x10002408
                                                      0x1000240a
                                                      0x1000240d
                                                      0x00000000
                                                      0x00000000
                                                      0x10002356
                                                      0x10002350
                                                      0x1000232b
                                                      0x10002330
                                                      0x00000000
                                                      0x10002330

                                                      APIs
                                                      • GlobalFree.KERNEL32 ref: 10002416
                                                        • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                      • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.830616254.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                      • Associated: 00000000.00000002.830608279.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830627984.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830632956.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_10000000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                      • String ID: @hqt
                                                      • API String ID: 4216380887-2648236075
                                                      • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                      • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                      • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                      • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 91%
                                                      			E004064A6(WCHAR* _a4) {
                                                      				short _t5;
                                                      				short _t7;
                                                      				WCHAR* _t19;
                                                      				WCHAR* _t20;
                                                      				WCHAR* _t21;
                                                      
                                                      				_t20 = _a4;
                                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                      					_t20 =  &(_t20[4]);
                                                      				}
                                                      				if( *_t20 != 0 && E00405C3D(_t20) != 0) {
                                                      					_t20 =  &(_t20[2]);
                                                      				}
                                                      				_t5 =  *_t20;
                                                      				_t21 = _t20;
                                                      				_t19 = _t20;
                                                      				if(_t5 != 0) {
                                                      					do {
                                                      						if(_t5 > 0x1f &&  *((short*)(E00405BF3(L"*?|<>/\":", _t5))) == 0) {
                                                      							E00405DA2(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                      							_t19 = CharNextW(_t19);
                                                      						}
                                                      						_t20 = CharNextW(_t20);
                                                      						_t5 =  *_t20;
                                                      					} while (_t5 != 0);
                                                      				}
                                                      				 *_t19 =  *_t19 & 0x00000000;
                                                      				while(1) {
                                                      					_push(_t19);
                                                      					_push(_t21);
                                                      					_t19 = CharPrevW();
                                                      					_t7 =  *_t19;
                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                      						break;
                                                      					}
                                                      					 *_t19 =  *_t19 & 0x00000000;
                                                      					if(_t21 < _t19) {
                                                      						continue;
                                                      					}
                                                      					break;
                                                      				}
                                                      				return _t7;
                                                      			}








                                                      0x004064a8
                                                      0x004064b1
                                                      0x004064c8
                                                      0x004064c8
                                                      0x004064cf
                                                      0x004064db
                                                      0x004064db
                                                      0x004064de
                                                      0x004064e1
                                                      0x004064e6
                                                      0x004064e8
                                                      0x004064f1
                                                      0x004064f5
                                                      0x00406512
                                                      0x0040651a
                                                      0x0040651a
                                                      0x0040651f
                                                      0x00406521
                                                      0x00406524
                                                      0x00406529
                                                      0x0040652a
                                                      0x0040652e
                                                      0x0040652e
                                                      0x0040652f
                                                      0x00406536
                                                      0x00406538
                                                      0x0040653f
                                                      0x00000000
                                                      0x00000000
                                                      0x00406547
                                                      0x0040654d
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x0040654d
                                                      0x00406552

                                                      APIs
                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00403425,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00406509
                                                      • CharNextW.USER32(?,?,?,00000000), ref: 00406518
                                                      • CharNextW.USER32(?,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00403425,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 0040651D
                                                      • CharPrevW.USER32(?,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe",00403425,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00406530
                                                      Strings
                                                      • "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe", xrefs: 004064A6
                                                      • *?|<>/":, xrefs: 004064F8
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004064A7
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Char$Next$Prev
                                                      • String ID: "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                      • API String ID: 589700163-576847252
                                                      • Opcode ID: 3235da6fa7aa45e9bf0ecdfd9fa5d30a804d535f67a6192059b6605710e04147
                                                      • Instruction ID: 798f9d5398cbdb919d0ccd284a00eb8243013f3251525297edaf214bcc17b89f
                                                      • Opcode Fuzzy Hash: 3235da6fa7aa45e9bf0ecdfd9fa5d30a804d535f67a6192059b6605710e04147
                                                      • Instruction Fuzzy Hash: 30110815801612A5D7307B149C40AB776E8EFA5764F52803FEC8A733C5E77C5CA286AD
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E0040433D(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                      				struct tagLOGBRUSH _v16;
                                                      				long _t35;
                                                      				long _t37;
                                                      				void* _t40;
                                                      				long* _t49;
                                                      
                                                      				if(_a4 + 0xfffffecd > 5) {
                                                      					L15:
                                                      					return 0;
                                                      				}
                                                      				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                      				if(_t49 == 0) {
                                                      					goto L15;
                                                      				}
                                                      				_t35 =  *_t49;
                                                      				if((_t49[5] & 0x00000002) != 0) {
                                                      					_t35 = GetSysColor(_t35);
                                                      				}
                                                      				if((_t49[5] & 0x00000001) != 0) {
                                                      					SetTextColor(_a8, _t35);
                                                      				}
                                                      				SetBkMode(_a8, _t49[4]);
                                                      				_t37 = _t49[1];
                                                      				_v16.lbColor = _t37;
                                                      				if((_t49[5] & 0x00000008) != 0) {
                                                      					_t37 = GetSysColor(_t37);
                                                      					_v16.lbColor = _t37;
                                                      				}
                                                      				if((_t49[5] & 0x00000004) != 0) {
                                                      					SetBkColor(_a8, _t37);
                                                      				}
                                                      				if((_t49[5] & 0x00000010) != 0) {
                                                      					_v16.lbStyle = _t49[2];
                                                      					_t40 = _t49[3];
                                                      					if(_t40 != 0) {
                                                      						DeleteObject(_t40);
                                                      					}
                                                      					_t49[3] = CreateBrushIndirect( &_v16);
                                                      				}
                                                      				return _t49[3];
                                                      			}








                                                      0x0040434f
                                                      0x004043e3
                                                      0x00000000
                                                      0x004043e3
                                                      0x00404360
                                                      0x00404364
                                                      0x00000000
                                                      0x00000000
                                                      0x0040436a
                                                      0x00404373
                                                      0x00404376
                                                      0x00404376
                                                      0x0040437c
                                                      0x00404382
                                                      0x00404382
                                                      0x0040438e
                                                      0x00404394
                                                      0x0040439b
                                                      0x0040439e
                                                      0x004043a1
                                                      0x004043a3
                                                      0x004043a3
                                                      0x004043ab
                                                      0x004043b1
                                                      0x004043b1
                                                      0x004043bb
                                                      0x004043c0
                                                      0x004043c3
                                                      0x004043c8
                                                      0x004043cb
                                                      0x004043cb
                                                      0x004043db
                                                      0x004043db
                                                      0x00000000

                                                      APIs
                                                      • GetWindowLongW.USER32(?,000000EB), ref: 0040435A
                                                      • GetSysColor.USER32(00000000), ref: 00404376
                                                      • SetTextColor.GDI32(?,00000000), ref: 00404382
                                                      • SetBkMode.GDI32(?,?), ref: 0040438E
                                                      • GetSysColor.USER32(?), ref: 004043A1
                                                      • SetBkColor.GDI32(?,?), ref: 004043B1
                                                      • DeleteObject.GDI32(?), ref: 004043CB
                                                      • CreateBrushIndirect.GDI32(?), ref: 004043D5
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                      • String ID:
                                                      • API String ID: 2320649405-0
                                                      • Opcode ID: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                      • Instruction ID: f1e38b434243e48c2b46a4a8fcf45a1f38fac15713e13bd475e5664ee3236b4b
                                                      • Opcode Fuzzy Hash: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                      • Instruction Fuzzy Hash: F0215171600704ABCB219F68DD48B5BBBF8AF41714F04892DEDD5E26E0D778E904CB54
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00402E33(intOrPtr _a4) {
                                                      				short _v132;
                                                      				long _t6;
                                                      				struct HWND__* _t7;
                                                      				struct HWND__* _t15;
                                                      
                                                      				if(_a4 != 0) {
                                                      					_t15 =  *0x418edc; // 0x0
                                                      					if(_t15 != 0) {
                                                      						_t15 = DestroyWindow(_t15);
                                                      					}
                                                      					 *0x418edc = 0;
                                                      					return _t15;
                                                      				}
                                                      				__eflags =  *0x418edc; // 0x0
                                                      				if(__eflags != 0) {
                                                      					return E00406628(0);
                                                      				}
                                                      				_t6 = GetTickCount();
                                                      				__eflags = _t6 -  *0x42a24c;
                                                      				if(_t6 >  *0x42a24c) {
                                                      					__eflags =  *0x42a248;
                                                      					if( *0x42a248 == 0) {
                                                      						_t7 = CreateDialogParamW( *0x42a240, 0x6f, 0, E00402D98, 0);
                                                      						 *0x418edc = _t7;
                                                      						return ShowWindow(_t7, 5);
                                                      					}
                                                      					__eflags =  *0x42a2f4 & 0x00000001;
                                                      					if(( *0x42a2f4 & 0x00000001) != 0) {
                                                      						wsprintfW( &_v132, L"... %d%%", E00402E17());
                                                      						return E00405371(0,  &_v132);
                                                      					}
                                                      				}
                                                      				return _t6;
                                                      			}







                                                      0x00402e42
                                                      0x00402e44
                                                      0x00402e4b
                                                      0x00402e4e
                                                      0x00402e4e
                                                      0x00402e54
                                                      0x00000000
                                                      0x00402e54
                                                      0x00402e5c
                                                      0x00402e62
                                                      0x00000000
                                                      0x00402e65
                                                      0x00402e6c
                                                      0x00402e72
                                                      0x00402e78
                                                      0x00402e7a
                                                      0x00402e80
                                                      0x00402ebe
                                                      0x00402ec7
                                                      0x00000000
                                                      0x00402ecc
                                                      0x00402e82
                                                      0x00402e89
                                                      0x00402e9a
                                                      0x00000000
                                                      0x00402ea8
                                                      0x00402e89
                                                      0x00402ed4

                                                      APIs
                                                      • DestroyWindow.USER32(00000000,00000000), ref: 00402E4E
                                                      • GetTickCount.KERNEL32 ref: 00402E6C
                                                      • wsprintfW.USER32 ref: 00402E9A
                                                        • Part of subcall function 00405371: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000,?), ref: 004053A9
                                                        • Part of subcall function 00405371: lstrlenW.KERNEL32(00402EAD,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EAD,00000000), ref: 004053B9
                                                        • Part of subcall function 00405371: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00402EAD), ref: 004053CC
                                                        • Part of subcall function 00405371: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll), ref: 004053DE
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405404
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040541E
                                                        • Part of subcall function 00405371: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040542C
                                                      • CreateDialogParamW.USER32 ref: 00402EBE
                                                      • ShowWindow.USER32(00000000,00000005), ref: 00402ECC
                                                        • Part of subcall function 00402E17: MulDiv.KERNEL32(00003F12,00000064,000054D5), ref: 00402E2C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                      • String ID: ... %d%%
                                                      • API String ID: 722711167-2449383134
                                                      • Opcode ID: 68327632d04469364c1974b45a761d3b68d751ecd12d8829f1a69e2ac19d740d
                                                      • Instruction ID: 8dd11ec53df0ba6bdd92dbd1cf8f77c56262218af4b431f1c1abafb00f700e94
                                                      • Opcode Fuzzy Hash: 68327632d04469364c1974b45a761d3b68d751ecd12d8829f1a69e2ac19d740d
                                                      • Instruction Fuzzy Hash: FB016570541614DBC7216B50EE0DA9B7B58AB00B45B14413FF941F12D1DBF844A58BEE
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00404C3B(struct HWND__* _a4, intOrPtr _a8) {
                                                      				long _v8;
                                                      				signed char _v12;
                                                      				unsigned int _v16;
                                                      				void* _v20;
                                                      				intOrPtr _v24;
                                                      				long _v56;
                                                      				void* _v60;
                                                      				long _t15;
                                                      				unsigned int _t19;
                                                      				signed int _t25;
                                                      				struct HWND__* _t28;
                                                      
                                                      				_t28 = _a4;
                                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                      				if(_a8 == 0) {
                                                      					L4:
                                                      					_v56 = _t15;
                                                      					_v60 = 4;
                                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                      					return _v24;
                                                      				}
                                                      				_t19 = GetMessagePos();
                                                      				_v16 = _t19 >> 0x10;
                                                      				_v20 = _t19;
                                                      				ScreenToClient(_t28,  &_v20);
                                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                      				if((_v12 & 0x00000066) != 0) {
                                                      					_t15 = _v8;
                                                      					goto L4;
                                                      				}
                                                      				return _t25 | 0xffffffff;
                                                      			}














                                                      0x00404c49
                                                      0x00404c56
                                                      0x00404c5c
                                                      0x00404c9a
                                                      0x00404c9a
                                                      0x00404ca9
                                                      0x00404cb0
                                                      0x00000000
                                                      0x00404cb2
                                                      0x00404c5e
                                                      0x00404c6d
                                                      0x00404c75
                                                      0x00404c78
                                                      0x00404c8a
                                                      0x00404c90
                                                      0x00404c97
                                                      0x00000000
                                                      0x00404c97
                                                      0x00000000

                                                      APIs
                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404C56
                                                      • GetMessagePos.USER32 ref: 00404C5E
                                                      • ScreenToClient.USER32 ref: 00404C78
                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C8A
                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404CB0
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Message$Send$ClientScreen
                                                      • String ID: f
                                                      • API String ID: 41195575-1993550816
                                                      • Opcode ID: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                      • Instruction ID: 3ec40d72beee944c7b32a6f5f5203a90e51618c2e0ef94a62ef03edc632050ca
                                                      • Opcode Fuzzy Hash: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                      • Instruction Fuzzy Hash: 88015271901218BAEB10DF94DD45FFEBBBCAF58711F10012BBA51B61C0C7B499018B95
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 73%
                                                      			E00401DB3(intOrPtr __edx) {
                                                      				void* __esi;
                                                      				int _t9;
                                                      				signed char _t15;
                                                      				struct HFONT__* _t18;
                                                      				intOrPtr _t30;
                                                      				struct HDC__* _t31;
                                                      				void* _t33;
                                                      				void* _t35;
                                                      
                                                      				_t30 = __edx;
                                                      				_t31 = GetDC( *(_t35 - 8));
                                                      				_t9 = E00402C31(2);
                                                      				 *((intOrPtr*)(_t35 - 0x50)) = _t30;
                                                      				0x40cde0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                      				ReleaseDC( *(_t35 - 8), _t31);
                                                      				 *0x40cdf0 = E00402C31(3);
                                                      				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                      				 *((intOrPtr*)(_t35 - 0x50)) = _t30;
                                                      				 *0x40cdf7 = 1;
                                                      				 *0x40cdf4 = _t15 & 0x00000001;
                                                      				 *0x40cdf5 = _t15 & 0x00000002;
                                                      				 *0x40cdf6 = _t15 & 0x00000004;
                                                      				E00406234(_t9, _t31, _t33, "Times New Roman",  *((intOrPtr*)(_t35 - 0x24)));
                                                      				_t18 = CreateFontIndirectW(0x40cde0);
                                                      				_push(_t18);
                                                      				_push(_t33);
                                                      				E00406159();
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t35 - 4));
                                                      				return 0;
                                                      			}











                                                      0x00401db3
                                                      0x00401dbe
                                                      0x00401dc0
                                                      0x00401dcd
                                                      0x00401de4
                                                      0x00401de9
                                                      0x00401df6
                                                      0x00401dfb
                                                      0x00401dff
                                                      0x00401e0a
                                                      0x00401e11
                                                      0x00401e23
                                                      0x00401e29
                                                      0x00401e2e
                                                      0x00401e38
                                                      0x004025a8
                                                      0x0040156d
                                                      0x00402a81
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • GetDC.USER32(?), ref: 00401DB6
                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                                      • ReleaseDC.USER32 ref: 00401DE9
                                                      • CreateFontIndirectW.GDI32(0040CDE0), ref: 00401E38
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                      • String ID: Times New Roman
                                                      • API String ID: 3808545654-927190056
                                                      • Opcode ID: 989ed94486e184ad55f185056a204e19d2aedfd3c7288f1a0d63de658e69de4b
                                                      • Instruction ID: 65d3cf27749cc92dd64e462d7a068a1de8cb11dbe253a65c0e26eefc01b1c80e
                                                      • Opcode Fuzzy Hash: 989ed94486e184ad55f185056a204e19d2aedfd3c7288f1a0d63de658e69de4b
                                                      • Instruction Fuzzy Hash: B8015271544245EFE7006BB4AF4AA9E7FB5BF55301F14097DE142BA1E2CBB80006AB2D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                      				_Unknown_base(*)()* _t7;
                                                      				void* _t10;
                                                      				int _t14;
                                                      
                                                      				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                      				_t10 = GlobalAlloc(0x40, _t14);
                                                      				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                      				_t7 = GetProcAddress(_a4, _t10);
                                                      				GlobalFree(_t10);
                                                      				return _t7;
                                                      			}






                                                      0x10001619
                                                      0x10001625
                                                      0x10001632
                                                      0x10001639
                                                      0x10001642
                                                      0x1000164e

                                                      APIs
                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                      • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                      • GlobalFree.KERNEL32 ref: 10001642
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.830616254.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                      • Associated: 00000000.00000002.830608279.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830627984.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830632956.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_10000000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                      • String ID: Nqt@hqt
                                                      • API String ID: 1148316912-2613664712
                                                      • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                      • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                      • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                      • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00402D98(struct HWND__* _a4, intOrPtr _a8) {
                                                      				short _v132;
                                                      				void* _t11;
                                                      				WCHAR* _t19;
                                                      
                                                      				if(_a8 == 0x110) {
                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                      					_a8 = 0x113;
                                                      				}
                                                      				if(_a8 == 0x113) {
                                                      					_t11 = E00402E17();
                                                      					_t19 = L"unpacking data: %d%%";
                                                      					if( *0x42a250 == 0) {
                                                      						_t19 = L"verifying installer: %d%%";
                                                      					}
                                                      					wsprintfW( &_v132, _t19, _t11);
                                                      					SetWindowTextW(_a4,  &_v132);
                                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                      				}
                                                      				return 0;
                                                      			}






                                                      0x00402da8
                                                      0x00402db6
                                                      0x00402dbc
                                                      0x00402dbc
                                                      0x00402dca
                                                      0x00402dcc
                                                      0x00402dd8
                                                      0x00402ddd
                                                      0x00402ddf
                                                      0x00402ddf
                                                      0x00402dea
                                                      0x00402dfa
                                                      0x00402e0c
                                                      0x00402e0c
                                                      0x00402e14

                                                      APIs
                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DB6
                                                      • wsprintfW.USER32 ref: 00402DEA
                                                      • SetWindowTextW.USER32(?,?), ref: 00402DFA
                                                      • SetDlgItemTextW.USER32 ref: 00402E0C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                      • API String ID: 1451636040-1158693248
                                                      • Opcode ID: f920e2d473a8442ab140d7cb001c2dea54e1cd42605ecc10fb631262ba466dce
                                                      • Instruction ID: 5b31381c318dcc107e486aeb82f0cbc8ffe93b2faae57e60c2f54a212ea49e40
                                                      • Opcode Fuzzy Hash: f920e2d473a8442ab140d7cb001c2dea54e1cd42605ecc10fb631262ba466dce
                                                      • Instruction Fuzzy Hash: 53F0367154020CABDF245F50DD49BEA3B69FB44304F00803AFA05B51D0DBB959658B99
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 76%
                                                      			E100024A9(intOrPtr* _a4) {
                                                      				intOrPtr _v4;
                                                      				intOrPtr* _t24;
                                                      				void* _t26;
                                                      				intOrPtr _t27;
                                                      				signed int _t35;
                                                      				void* _t39;
                                                      				intOrPtr _t40;
                                                      				void* _t43;
                                                      
                                                      				_t39 = E1000121B();
                                                      				_t24 = _a4;
                                                      				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                      				_v4 = _t40;
                                                      				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                      				do {
                                                      					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                      					}
                                                      					_t35 =  *(_t43 - 8);
                                                      					if(_t35 <= 7) {
                                                      						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B9))) {
                                                      							case 0:
                                                      								 *_t39 =  *_t39 & 0x00000000;
                                                      								goto L15;
                                                      							case 1:
                                                      								_push( *__eax);
                                                      								goto L13;
                                                      							case 2:
                                                      								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                      								goto L14;
                                                      							case 3:
                                                      								__ecx =  *0x1000406c;
                                                      								__edx = __ecx - 1;
                                                      								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                      								__eax =  *0x1000406c;
                                                      								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                      								goto L15;
                                                      							case 4:
                                                      								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                      								goto L15;
                                                      							case 5:
                                                      								_push( *0x1000406c);
                                                      								_push(__edi);
                                                      								_push( *__eax);
                                                      								__imp__StringFromGUID2();
                                                      								goto L15;
                                                      							case 6:
                                                      								_push( *__esi);
                                                      								L13:
                                                      								__eax = wsprintfW(__edi, __ebp);
                                                      								L14:
                                                      								__esp = __esp + 0xc;
                                                      								goto L15;
                                                      						}
                                                      					}
                                                      					L15:
                                                      					_t26 =  *(_t43 + 0x14);
                                                      					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                      						GlobalFree(_t26);
                                                      					}
                                                      					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                      					if(_t27 != 0) {
                                                      						if(_t27 != 0xffffffff) {
                                                      							if(_t27 > 0) {
                                                      								E100012E1(_t27 - 1, _t39);
                                                      								goto L24;
                                                      							}
                                                      						} else {
                                                      							E10001272(_t39);
                                                      							L24:
                                                      						}
                                                      					}
                                                      					_v4 = _v4 - 1;
                                                      					_t43 = _t43 - 0x20;
                                                      				} while (_v4 >= 0);
                                                      				return GlobalFree(_t39);
                                                      			}











                                                      0x100024b3
                                                      0x100024b5
                                                      0x100024c4
                                                      0x100024ca
                                                      0x100024d7
                                                      0x100024d9
                                                      0x100024dd
                                                      0x100024dd
                                                      0x100024e5
                                                      0x100024eb
                                                      0x100024ed
                                                      0x00000000
                                                      0x100024f4
                                                      0x00000000
                                                      0x00000000
                                                      0x100024fa
                                                      0x00000000
                                                      0x00000000
                                                      0x10002504
                                                      0x00000000
                                                      0x00000000
                                                      0x1000250b
                                                      0x10002511
                                                      0x1000251d
                                                      0x10002523
                                                      0x10002528
                                                      0x00000000
                                                      0x00000000
                                                      0x1000254a
                                                      0x00000000
                                                      0x00000000
                                                      0x10002530
                                                      0x10002536
                                                      0x10002537
                                                      0x10002539
                                                      0x00000000
                                                      0x00000000
                                                      0x10002552
                                                      0x10002554
                                                      0x10002556
                                                      0x10002558
                                                      0x10002558
                                                      0x00000000
                                                      0x00000000
                                                      0x100024ed
                                                      0x1000255b
                                                      0x1000255b
                                                      0x10002560
                                                      0x10002572
                                                      0x10002572
                                                      0x10002578
                                                      0x1000257d
                                                      0x10002582
                                                      0x1000258e
                                                      0x10002593
                                                      0x00000000
                                                      0x10002598
                                                      0x10002584
                                                      0x10002585
                                                      0x10002599
                                                      0x10002599
                                                      0x10002582
                                                      0x1000259a
                                                      0x1000259e
                                                      0x100025a1
                                                      0x100025b8

                                                      APIs
                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                      • GlobalFree.KERNEL32 ref: 10002572
                                                      • GlobalFree.KERNEL32 ref: 100025AD
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.830616254.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                      • Associated: 00000000.00000002.830608279.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830627984.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830632956.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_10000000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Global$Free$Alloc
                                                      • String ID:
                                                      • API String ID: 1780285237-0
                                                      • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                      • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                      • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                      • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 93%
                                                      			E004028C3(void* __ebx) {
                                                      				void* _t26;
                                                      				long _t31;
                                                      				void* _t45;
                                                      				void* _t49;
                                                      				void* _t51;
                                                      				void* _t54;
                                                      				void* _t55;
                                                      				void* _t56;
                                                      
                                                      				_t45 = __ebx;
                                                      				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                      				_t50 = E00402C53(0xfffffff0);
                                                      				 *(_t56 - 0x40) = _t23;
                                                      				if(E00405C3D(_t50) == 0) {
                                                      					E00402C53(0xffffffed);
                                                      				}
                                                      				E00405DC2(_t50);
                                                      				_t26 = E00405DE7(_t50, 0x40000000, 2);
                                                      				 *(_t56 + 8) = _t26;
                                                      				if(_t26 != 0xffffffff) {
                                                      					_t31 =  *0x42a254;
                                                      					 *(_t56 - 0x38) = _t31;
                                                      					_t49 = GlobalAlloc(0x40, _t31);
                                                      					if(_t49 != _t45) {
                                                      						E00403402(_t45);
                                                      						E004033EC(_t49,  *(_t56 - 0x38));
                                                      						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                      						 *(_t56 - 0x50) = _t54;
                                                      						if(_t54 != _t45) {
                                                      							E0040317B(_t47,  *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                      							while( *_t54 != _t45) {
                                                      								_t47 =  *_t54;
                                                      								_t55 = _t54 + 8;
                                                      								 *(_t56 - 0x34) =  *_t54;
                                                      								E00405DA2( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                      								_t54 = _t55 +  *(_t56 - 0x34);
                                                      							}
                                                      							GlobalFree( *(_t56 - 0x50));
                                                      						}
                                                      						E00405E99( *(_t56 + 8), _t49,  *(_t56 - 0x38));
                                                      						GlobalFree(_t49);
                                                      						 *((intOrPtr*)(_t56 - 0x30)) = E0040317B(_t47, 0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                      					}
                                                      					CloseHandle( *(_t56 + 8));
                                                      				}
                                                      				_t51 = 0xfffffff3;
                                                      				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                      					_t51 = 0xffffffef;
                                                      					DeleteFileW( *(_t56 - 0x40));
                                                      					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                      				}
                                                      				_push(_t51);
                                                      				E00401423();
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t56 - 4));
                                                      				return 0;
                                                      			}











                                                      0x004028c3
                                                      0x004028c5
                                                      0x004028d1
                                                      0x004028d4
                                                      0x004028de
                                                      0x004028e2
                                                      0x004028e2
                                                      0x004028e8
                                                      0x004028f5
                                                      0x004028fd
                                                      0x00402900
                                                      0x00402906
                                                      0x00402914
                                                      0x00402919
                                                      0x0040291d
                                                      0x00402920
                                                      0x00402929
                                                      0x00402935
                                                      0x00402939
                                                      0x0040293c
                                                      0x00402946
                                                      0x00402965
                                                      0x0040294d
                                                      0x00402952
                                                      0x0040295a
                                                      0x0040295d
                                                      0x00402962
                                                      0x00402962
                                                      0x0040296c
                                                      0x0040296c
                                                      0x00402979
                                                      0x0040297f
                                                      0x00402991
                                                      0x00402991
                                                      0x00402997
                                                      0x00402997
                                                      0x004029a2
                                                      0x004029a3
                                                      0x004029a7
                                                      0x004029ab
                                                      0x004029b1
                                                      0x004029b1
                                                      0x004029b8
                                                      0x0040224b
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402917
                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402933
                                                      • GlobalFree.KERNEL32 ref: 0040296C
                                                      • GlobalFree.KERNEL32 ref: 0040297F
                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402997
                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 004029AB
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                      • String ID:
                                                      • API String ID: 2667972263-0
                                                      • Opcode ID: 364cdaa611351f703cd1bca6674fb989e6e16abe5aa745253ea670e3687e1c0d
                                                      • Instruction ID: 8996c306b55a9cd0cf00445349fd93af405541c9de08eca1dd931963291c836b
                                                      • Opcode Fuzzy Hash: 364cdaa611351f703cd1bca6674fb989e6e16abe5aa745253ea670e3687e1c0d
                                                      • Instruction Fuzzy Hash: C221BF71800124BBDF116FA5CE49D9E7E79EF09364F10423EF8507A2E0CB794D418B98
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 77%
                                                      			E00404B2D(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                      				char _v68;
                                                      				char _v132;
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				signed int _t23;
                                                      				signed int _t24;
                                                      				void* _t31;
                                                      				void* _t33;
                                                      				void* _t34;
                                                      				void* _t44;
                                                      				signed int _t46;
                                                      				signed int _t50;
                                                      				signed int _t52;
                                                      				signed int _t53;
                                                      				signed int _t55;
                                                      
                                                      				_t23 = _a16;
                                                      				_t53 = _a12;
                                                      				_t44 = 0xffffffdc;
                                                      				if(_t23 == 0) {
                                                      					_push(0x14);
                                                      					_pop(0);
                                                      					_t24 = _t53;
                                                      					if(_t53 < 0x100000) {
                                                      						_push(0xa);
                                                      						_pop(0);
                                                      						_t44 = 0xffffffdd;
                                                      					}
                                                      					if(_t53 < 0x400) {
                                                      						_t44 = 0xffffffde;
                                                      					}
                                                      					if(_t53 < 0xffff3333) {
                                                      						_t52 = 0x14;
                                                      						asm("cdq");
                                                      						_t24 = 1 / _t52 + _t53;
                                                      					}
                                                      					_t25 = _t24 & 0x00ffffff;
                                                      					_t55 = _t24 >> 0;
                                                      					_t46 = 0xa;
                                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                      				} else {
                                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                      					_t50 = 0;
                                                      				}
                                                      				_t31 = E00406234(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                      				_t33 = E00406234(_t44, _t50, _t55,  &_v132, _t44);
                                                      				_t34 = E00406234(_t44, _t50, 0x423728, 0x423728, _a8);
                                                      				wsprintfW(_t34 + lstrlenW(0x423728) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                      				return SetDlgItemTextW( *0x429218, _a4, 0x423728);
                                                      			}



















                                                      0x00404b36
                                                      0x00404b3b
                                                      0x00404b43
                                                      0x00404b44
                                                      0x00404b51
                                                      0x00404b59
                                                      0x00404b5a
                                                      0x00404b5c
                                                      0x00404b5e
                                                      0x00404b60
                                                      0x00404b63
                                                      0x00404b63
                                                      0x00404b6a
                                                      0x00404b70
                                                      0x00404b70
                                                      0x00404b77
                                                      0x00404b7e
                                                      0x00404b81
                                                      0x00404b84
                                                      0x00404b84
                                                      0x00404b88
                                                      0x00404b98
                                                      0x00404b9a
                                                      0x00404b9d
                                                      0x00404b46
                                                      0x00404b46
                                                      0x00404b4d
                                                      0x00404b4d
                                                      0x00404ba5
                                                      0x00404bb0
                                                      0x00404bc6
                                                      0x00404bd7
                                                      0x00404bf3

                                                      APIs
                                                      • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404BCE
                                                      • wsprintfW.USER32 ref: 00404BD7
                                                      • SetDlgItemTextW.USER32 ref: 00404BEA
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: ItemTextlstrlenwsprintf
                                                      • String ID: %u.%u%s%s$(7B
                                                      • API String ID: 3540041739-1320723960
                                                      • Opcode ID: 97f8edb7a0e5a20212aa5a449d05d7effc420c8931a1b74a790ae22a69f051c3
                                                      • Instruction ID: 06844f863ebb5207f96fa0dde493c575b08da8a3ff5d6269356cbccd3d727cca
                                                      • Opcode Fuzzy Hash: 97f8edb7a0e5a20212aa5a449d05d7effc420c8931a1b74a790ae22a69f051c3
                                                      • Instruction Fuzzy Hash: E211D873A0412877DB00666D9C41F9E32989B85374F150237FA25F31D1DA79D81282E9
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 88%
                                                      			E004025AE(int __ebx, void* __edx, intOrPtr* __esi) {
                                                      				signed int _t14;
                                                      				int _t17;
                                                      				int _t24;
                                                      				signed int _t29;
                                                      				intOrPtr* _t32;
                                                      				void* _t34;
                                                      				void* _t35;
                                                      				void* _t38;
                                                      				signed int _t40;
                                                      
                                                      				_t32 = __esi;
                                                      				_t24 = __ebx;
                                                      				_t14 =  *(_t35 - 0x20);
                                                      				_t38 = __edx - 0x38;
                                                      				 *(_t35 - 0x50) = _t14;
                                                      				_t27 = 0 | _t38 == 0x00000000;
                                                      				_t29 = _t38 == 0;
                                                      				if(_t14 == __ebx) {
                                                      					if(__edx != 0x38) {
                                                      						_t17 = lstrlenW(E00402C53(0x11)) + _t16;
                                                      					} else {
                                                      						E00402C53(0x21);
                                                      						WideCharToMultiByte(__ebx, __ebx, "C:\Users\jones\AppData\Local\Temp\nsgC6C9.tmp", 0xffffffff, "C:\Users\jones\AppData\Local\Temp\nsgC6C9.tmp\System.dll", 0x400, __ebx, __ebx);
                                                      						_t17 = lstrlenA("C:\Users\jones\AppData\Local\Temp\nsgC6C9.tmp\System.dll");
                                                      					}
                                                      				} else {
                                                      					E00402C31(1);
                                                      					 *0x40add8 = __ax;
                                                      					 *((intOrPtr*)(__ebp - 0x38)) = __edx;
                                                      				}
                                                      				 *(_t35 + 8) = _t17;
                                                      				if( *_t32 == _t24) {
                                                      					L13:
                                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                      				} else {
                                                      					_t34 = E00406172(_t27, _t32);
                                                      					if((_t29 |  *(_t35 - 0x50)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405EC8(_t34, _t34) >= 0) {
                                                      						_t14 = E00405E99(_t34, "C:\Users\jones\AppData\Local\Temp\nsgC6C9.tmp\System.dll",  *(_t35 + 8));
                                                      						_t40 = _t14;
                                                      						if(_t40 == 0) {
                                                      							goto L13;
                                                      						}
                                                      					} else {
                                                      						goto L13;
                                                      					}
                                                      				}
                                                      				 *0x42a2c8 =  *0x42a2c8 +  *((intOrPtr*)(_t35 - 4));
                                                      				return 0;
                                                      			}












                                                      0x004025ae
                                                      0x004025ae
                                                      0x004025ae
                                                      0x004025b3
                                                      0x004025b6
                                                      0x004025b9
                                                      0x004025be
                                                      0x004025c0
                                                      0x004025e0
                                                      0x0040261e
                                                      0x004025e2
                                                      0x004025e4
                                                      0x004025fe
                                                      0x00402609
                                                      0x00402609
                                                      0x004025c2
                                                      0x004025c4
                                                      0x004025c9
                                                      0x004025d7
                                                      0x004025da
                                                      0x00402623
                                                      0x00402626
                                                      0x004028a1
                                                      0x004028a1
                                                      0x0040262c
                                                      0x00402635
                                                      0x00402637
                                                      0x00402656
                                                      0x004015b4
                                                      0x004015b6
                                                      0x00000000
                                                      0x004015bc
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00402637
                                                      0x00402ade
                                                      0x00402aea

                                                      APIs
                                                      • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000400,?,?,00000021), ref: 004025FE
                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll,00000400,?,?,00000021), ref: 00402609
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: ByteCharMultiWidelstrlen
                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp$C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp\System.dll
                                                      • API String ID: 3109718747-363174583
                                                      • Opcode ID: 54d7f994a71c40522fb0301f4e4a50dd5d806bffb1b4e71dc221b53e9a18cde7
                                                      • Instruction ID: 0226f840347654c2ecdc96a32175c32971a63fe26a5c545fd31e5d705646dbf5
                                                      • Opcode Fuzzy Hash: 54d7f994a71c40522fb0301f4e4a50dd5d806bffb1b4e71dc221b53e9a18cde7
                                                      • Instruction Fuzzy Hash: CE11C872A05714BADB106BB18E8999E7765AF00359F20453FF102F61C1DAFC8982575E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 97%
                                                      			E100018A9(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                      				void* _v8;
                                                      				signed int _v12;
                                                      				signed int _v20;
                                                      				signed int _v24;
                                                      				char _v76;
                                                      				void* _t43;
                                                      				signed int _t44;
                                                      				signed int _t59;
                                                      				void _t63;
                                                      				signed int _t64;
                                                      				signed int _t65;
                                                      				signed int _t67;
                                                      				signed int _t68;
                                                      				signed int _t70;
                                                      				signed int _t71;
                                                      				void* _t76;
                                                      				void* _t77;
                                                      				void* _t78;
                                                      				void* _t79;
                                                      				void* _t80;
                                                      				signed int _t84;
                                                      				signed int _t86;
                                                      				signed int _t89;
                                                      				void* _t100;
                                                      
                                                      				_t84 = __edx;
                                                      				 *0x1000406c = _a8;
                                                      				_t59 = 0;
                                                      				 *0x10004070 = _a16;
                                                      				_v12 = 0;
                                                      				_v8 = E10001243();
                                                      				_t89 = E10001311(_t41);
                                                      				_t86 = _t84;
                                                      				_t43 = E10001243();
                                                      				_t63 =  *_t43;
                                                      				_a8 = _t43;
                                                      				if(_t63 != 0x7e && _t63 != 0x21) {
                                                      					_a16 = E10001243();
                                                      					_t59 = E10001311(_t56);
                                                      					_v12 = _t84;
                                                      					GlobalFree(_a16);
                                                      					_t43 = _a8;
                                                      				}
                                                      				_t64 =  *_t43 & 0x0000ffff;
                                                      				_t100 = _t64 - 0x2f;
                                                      				if(_t100 > 0) {
                                                      					_t65 = _t64 - 0x3c;
                                                      					__eflags = _t65;
                                                      					if(_t65 == 0) {
                                                      						__eflags =  *((short*)(_t43 + 2)) - 0x3c;
                                                      						if( *((short*)(_t43 + 2)) != 0x3c) {
                                                      							__eflags = _t86 - _v12;
                                                      							if(__eflags > 0) {
                                                      								L54:
                                                      								_t44 = 0;
                                                      								__eflags = 0;
                                                      								L55:
                                                      								asm("cdq");
                                                      								L56:
                                                      								_t89 = _t44;
                                                      								L57:
                                                      								_t86 = _t84;
                                                      								L58:
                                                      								E10001470(_t84, _t89, _t86,  &_v76);
                                                      								E10001272( &_v76);
                                                      								GlobalFree(_v8);
                                                      								return GlobalFree(_a8);
                                                      							}
                                                      							if(__eflags < 0) {
                                                      								L47:
                                                      								__eflags = 0;
                                                      								L48:
                                                      								_t44 = 1;
                                                      								goto L55;
                                                      							}
                                                      							__eflags = _t89 - _t59;
                                                      							if(_t89 < _t59) {
                                                      								goto L47;
                                                      							}
                                                      							goto L54;
                                                      						}
                                                      						_t84 = _t86;
                                                      						_t44 = E10002D90(_t89, _t59, _t84);
                                                      						goto L56;
                                                      					}
                                                      					_t67 = _t65 - 1;
                                                      					__eflags = _t67;
                                                      					if(_t67 == 0) {
                                                      						__eflags = _t89 - _t59;
                                                      						if(_t89 != _t59) {
                                                      							goto L54;
                                                      						}
                                                      						__eflags = _t86 - _v12;
                                                      						if(_t86 != _v12) {
                                                      							goto L54;
                                                      						}
                                                      						goto L47;
                                                      					}
                                                      					_t68 = _t67 - 1;
                                                      					__eflags = _t68;
                                                      					if(_t68 == 0) {
                                                      						__eflags =  *((short*)(_t43 + 2)) - 0x3e;
                                                      						if( *((short*)(_t43 + 2)) != 0x3e) {
                                                      							__eflags = _t86 - _v12;
                                                      							if(__eflags < 0) {
                                                      								goto L54;
                                                      							}
                                                      							if(__eflags > 0) {
                                                      								goto L47;
                                                      							}
                                                      							__eflags = _t89 - _t59;
                                                      							if(_t89 <= _t59) {
                                                      								goto L54;
                                                      							}
                                                      							goto L47;
                                                      						}
                                                      						_t84 = _t86;
                                                      						_t44 = E10002DB0(_t89, _t59, _t84);
                                                      						goto L56;
                                                      					}
                                                      					_t70 = _t68 - 0x20;
                                                      					__eflags = _t70;
                                                      					if(_t70 == 0) {
                                                      						_t89 = _t89 ^ _t59;
                                                      						_t86 = _t86 ^ _v12;
                                                      						goto L58;
                                                      					}
                                                      					_t71 = _t70 - 0x1e;
                                                      					__eflags = _t71;
                                                      					if(_t71 == 0) {
                                                      						__eflags =  *((short*)(_t43 + 2)) - 0x7c;
                                                      						if( *((short*)(_t43 + 2)) != 0x7c) {
                                                      							_t89 = _t89 | _t59;
                                                      							_t86 = _t86 | _v12;
                                                      							goto L58;
                                                      						}
                                                      						__eflags = _t89 | _t86;
                                                      						if((_t89 | _t86) != 0) {
                                                      							goto L47;
                                                      						}
                                                      						__eflags = _t59 | _v12;
                                                      						if((_t59 | _v12) != 0) {
                                                      							goto L47;
                                                      						}
                                                      						goto L54;
                                                      					}
                                                      					__eflags = _t71 == 0;
                                                      					if(_t71 == 0) {
                                                      						_t89 =  !_t89;
                                                      						_t86 =  !_t86;
                                                      					}
                                                      					goto L58;
                                                      				}
                                                      				if(_t100 == 0) {
                                                      					L21:
                                                      					__eflags = _t59 | _v12;
                                                      					if((_t59 | _v12) != 0) {
                                                      						_v24 = E10002C20(_t89, _t86, _t59, _v12);
                                                      						_v20 = _t84;
                                                      						_t89 = E10002CD0(_t89, _t86, _t59, _v12);
                                                      						_t43 = _a8;
                                                      					} else {
                                                      						_v24 = _v24 & 0x00000000;
                                                      						_v20 = _v20 & 0x00000000;
                                                      						_t84 = _t86;
                                                      					}
                                                      					__eflags =  *_t43 - 0x2f;
                                                      					if( *_t43 != 0x2f) {
                                                      						goto L57;
                                                      					} else {
                                                      						_t89 = _v24;
                                                      						_t86 = _v20;
                                                      						goto L58;
                                                      					}
                                                      				}
                                                      				_t76 = _t64 - 0x21;
                                                      				if(_t76 == 0) {
                                                      					_t44 = 0;
                                                      					__eflags = _t89 | _t86;
                                                      					if((_t89 | _t86) != 0) {
                                                      						goto L55;
                                                      					}
                                                      					goto L48;
                                                      				}
                                                      				_t77 = _t76 - 4;
                                                      				if(_t77 == 0) {
                                                      					goto L21;
                                                      				}
                                                      				_t78 = _t77 - 1;
                                                      				if(_t78 == 0) {
                                                      					__eflags =  *((short*)(_t43 + 2)) - 0x26;
                                                      					if( *((short*)(_t43 + 2)) != 0x26) {
                                                      						_t89 = _t89 & _t59;
                                                      						_t86 = _t86 & _v12;
                                                      						goto L58;
                                                      					}
                                                      					__eflags = _t89 | _t86;
                                                      					if((_t89 | _t86) == 0) {
                                                      						goto L54;
                                                      					}
                                                      					__eflags = _t59 | _v12;
                                                      					if((_t59 | _v12) == 0) {
                                                      						goto L54;
                                                      					}
                                                      					goto L47;
                                                      				}
                                                      				_t79 = _t78 - 4;
                                                      				if(_t79 == 0) {
                                                      					_t44 = E10002BE0(_t89, _t86, _t59, _v12);
                                                      					goto L56;
                                                      				} else {
                                                      					_t80 = _t79 - 1;
                                                      					if(_t80 == 0) {
                                                      						_t89 = _t89 + _t59;
                                                      						asm("adc edi, [ebp-0x8]");
                                                      					} else {
                                                      						if(_t80 == 0) {
                                                      							_t89 = _t89 - _t59;
                                                      							asm("sbb edi, [ebp-0x8]");
                                                      						}
                                                      					}
                                                      					goto L58;
                                                      				}
                                                      			}



























                                                      0x100018a9
                                                      0x100018b3
                                                      0x100018bc
                                                      0x100018bf
                                                      0x100018c4
                                                      0x100018cd
                                                      0x100018d6
                                                      0x100018d8
                                                      0x100018da
                                                      0x100018df
                                                      0x100018e2
                                                      0x100018e9
                                                      0x100018f7
                                                      0x10001900
                                                      0x10001905
                                                      0x10001908
                                                      0x1000190e
                                                      0x1000190e
                                                      0x10001911
                                                      0x10001914
                                                      0x10001917
                                                      0x100019df
                                                      0x100019df
                                                      0x100019e2
                                                      0x10001a4d
                                                      0x10001a52
                                                      0x10001a61
                                                      0x10001a64
                                                      0x10001a6c
                                                      0x10001a6c
                                                      0x10001a6c
                                                      0x10001a6e
                                                      0x10001a6e
                                                      0x10001a6f
                                                      0x10001a6f
                                                      0x10001a71
                                                      0x10001a71
                                                      0x10001a73
                                                      0x10001a79
                                                      0x10001a82
                                                      0x10001a93
                                                      0x10001a9e
                                                      0x10001a9e
                                                      0x10001a66
                                                      0x10001a48
                                                      0x10001a48
                                                      0x10001a4a
                                                      0x10001a4a
                                                      0x00000000
                                                      0x10001a4a
                                                      0x10001a68
                                                      0x10001a6a
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001a6a
                                                      0x10001a56
                                                      0x10001a5a
                                                      0x00000000
                                                      0x10001a5a
                                                      0x100019e4
                                                      0x100019e4
                                                      0x100019e5
                                                      0x10001a3f
                                                      0x10001a41
                                                      0x00000000
                                                      0x00000000
                                                      0x10001a43
                                                      0x10001a46
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001a46
                                                      0x100019e7
                                                      0x100019e7
                                                      0x100019e8
                                                      0x10001a1e
                                                      0x10001a23
                                                      0x10001a32
                                                      0x10001a35
                                                      0x00000000
                                                      0x00000000
                                                      0x10001a37
                                                      0x00000000
                                                      0x00000000
                                                      0x10001a39
                                                      0x10001a3b
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001a3d
                                                      0x10001a27
                                                      0x10001a2b
                                                      0x00000000
                                                      0x10001a2b
                                                      0x100019ea
                                                      0x100019ea
                                                      0x100019ed
                                                      0x10001a17
                                                      0x10001a19
                                                      0x00000000
                                                      0x10001a19
                                                      0x100019ef
                                                      0x100019ef
                                                      0x100019f2
                                                      0x100019fe
                                                      0x10001a03
                                                      0x10001a10
                                                      0x10001a12
                                                      0x00000000
                                                      0x10001a12
                                                      0x10001a05
                                                      0x10001a07
                                                      0x00000000
                                                      0x00000000
                                                      0x10001a09
                                                      0x10001a0c
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001a0e
                                                      0x100019f5
                                                      0x100019f6
                                                      0x100019f8
                                                      0x100019fa
                                                      0x100019fa
                                                      0x00000000
                                                      0x100019f6
                                                      0x1000191d
                                                      0x10001996
                                                      0x10001998
                                                      0x1000199b
                                                      0x100019b7
                                                      0x100019ba
                                                      0x100019c5
                                                      0x100019c7
                                                      0x1000199d
                                                      0x1000199d
                                                      0x100019a1
                                                      0x100019a5
                                                      0x100019a5
                                                      0x100019ca
                                                      0x100019ce
                                                      0x00000000
                                                      0x100019d4
                                                      0x100019d4
                                                      0x100019d7
                                                      0x00000000
                                                      0x100019d7
                                                      0x100019ce
                                                      0x1000191f
                                                      0x10001922
                                                      0x10001987
                                                      0x10001989
                                                      0x1000198b
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001991
                                                      0x10001924
                                                      0x10001927
                                                      0x00000000
                                                      0x00000000
                                                      0x10001929
                                                      0x1000192a
                                                      0x10001960
                                                      0x10001965
                                                      0x1000197d
                                                      0x1000197f
                                                      0x00000000
                                                      0x1000197f
                                                      0x10001967
                                                      0x10001969
                                                      0x00000000
                                                      0x00000000
                                                      0x1000196f
                                                      0x10001972
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x10001978
                                                      0x1000192c
                                                      0x1000192f
                                                      0x10001956
                                                      0x00000000
                                                      0x10001931
                                                      0x10001931
                                                      0x10001932
                                                      0x10001946
                                                      0x10001948
                                                      0x10001934
                                                      0x10001936
                                                      0x1000193c
                                                      0x1000193e
                                                      0x1000193e
                                                      0x10001936
                                                      0x00000000
                                                      0x10001932

                                                      APIs
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.830616254.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                      • Associated: 00000000.00000002.830608279.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830627984.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830632956.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_10000000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: FreeGlobal
                                                      • String ID:
                                                      • API String ID: 2979337801-0
                                                      • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                      • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                      • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                      • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 88%
                                                      			E004060DF(void* _a4, int _a8, short* _a12, int _a16, void* _a20) {
                                                      				long _t20;
                                                      				char* _t26;
                                                      
                                                      				asm("sbb eax, eax");
                                                      				_t26 = _a16;
                                                      				 *_t26 = 0;
                                                      				_t20 = RegOpenKeyExW(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                      				if(_t20 == 0) {
                                                      					_a8 = 0x800;
                                                      					if(RegQueryValueExW(_a20, _a12, 0,  &_a16, _t26,  &_a8) != 0 || _a16 != 1 && _a16 != 2) {
                                                      						 *_t26 = 0;
                                                      					}
                                                      					_t26[0x7fe] = 0;
                                                      					return RegCloseKey(_a20);
                                                      				}
                                                      				return _t20;
                                                      			}





                                                      0x004060ef
                                                      0x004060f1
                                                      0x004060fe
                                                      0x00406109
                                                      0x00406111
                                                      0x00406116
                                                      0x00406132
                                                      0x00406140
                                                      0x00406140
                                                      0x00406146
                                                      0x00000000
                                                      0x0040614d
                                                      0x00406156

                                                      APIs
                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,00406352,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00406109
                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406352,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 0040612A
                                                      • RegCloseKey.ADVAPI32(?,?,00406352,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 0040614D
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CloseOpenQueryValue
                                                      • String ID: Call
                                                      • API String ID: 3677997916-1824292864
                                                      • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                      • Instruction ID: 5a49725d9b8b462efd799bce316dcbaad7059079bb26d9a6c1e38be835131f9e
                                                      • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                      • Instruction Fuzzy Hash: 2F015A3110020AEACF218F26ED08EDB3BA9EF88391F01403AFD55D6220D774D964CBA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 58%
                                                      			E00405BC6(WCHAR* _a4) {
                                                      				WCHAR* _t9;
                                                      
                                                      				_t9 = _a4;
                                                      				_push( &(_t9[lstrlenW(_t9)]));
                                                      				_push(_t9);
                                                      				if( *(CharPrevW()) != 0x5c) {
                                                      					lstrcatW(_t9, 0x40a014);
                                                      				}
                                                      				return _t9;
                                                      			}




                                                      0x00405bc7
                                                      0x00405bd4
                                                      0x00405bd5
                                                      0x00405be0
                                                      0x00405be8
                                                      0x00405be8
                                                      0x00405bf0

                                                      APIs
                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403437,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00405BCC
                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403437,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403672), ref: 00405BD6
                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405BE8
                                                      Strings
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BC6
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CharPrevlstrcatlstrlen
                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                      • API String ID: 2659869361-3081826266
                                                      • Opcode ID: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                      • Instruction ID: 65d0506ad812cb1a76e9921ecf3bea8c464967d5314b17a54056b3388df28152
                                                      • Opcode Fuzzy Hash: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                      • Instruction Fuzzy Hash: 41D05E31101535AAC2117B44AC04CDB66AC9E46304342487EF541B60A9C77C696296EE
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00403969() {
                                                      				void* _t1;
                                                      				void* _t2;
                                                      				signed int _t11;
                                                      
                                                      				_t1 =  *0x40a018; // 0x29c
                                                      				if(_t1 != 0xffffffff) {
                                                      					CloseHandle(_t1);
                                                      					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                      				}
                                                      				_t2 =  *0x40a01c; // 0x260
                                                      				if(_t2 != 0xffffffff) {
                                                      					CloseHandle(_t2);
                                                      					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                      					_t11 =  *0x40a01c;
                                                      				}
                                                      				E004039C6();
                                                      				return E00405A03(_t11, L"C:\\Users\\jones\\AppData\\Local\\Temp\\nsgC6C9.tmp", 7);
                                                      			}






                                                      0x00403969
                                                      0x00403978
                                                      0x0040397b
                                                      0x0040397d
                                                      0x0040397d
                                                      0x00403984
                                                      0x0040398c
                                                      0x0040398f
                                                      0x00403991
                                                      0x00403991
                                                      0x00403991
                                                      0x00403998
                                                      0x004039aa

                                                      APIs
                                                      • CloseHandle.KERNEL32(0000029C,C:\Users\user\AppData\Local\Temp\,0040379C,?), ref: 0040397B
                                                      • CloseHandle.KERNEL32(00000260,C:\Users\user\AppData\Local\Temp\,0040379C,?), ref: 0040398F
                                                      Strings
                                                      • C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp, xrefs: 0040399F
                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0040396E
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CloseHandle
                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsgC6C9.tmp
                                                      • API String ID: 2962429428-281079863
                                                      • Opcode ID: 876b688c588afe5773e64c7bbc1298244ac35c0ab5ac1cb34d6cbf52c35d91ec
                                                      • Instruction ID: b4aeda79ce9169ff0691def1b455dd989f45c243b0b2f58971613af12f624ab5
                                                      • Opcode Fuzzy Hash: 876b688c588afe5773e64c7bbc1298244ac35c0ab5ac1cb34d6cbf52c35d91ec
                                                      • Instruction Fuzzy Hash: 07E02CB080070492C130AF3CAE4D8853A285F4133A720432BF038F20F0C7788AAB0EA9
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00403D31(void* __ecx, void* __eflags) {
                                                      				void* __ebx;
                                                      				void* __edi;
                                                      				void* __esi;
                                                      				signed short _t6;
                                                      				intOrPtr _t11;
                                                      				signed int _t13;
                                                      				signed int _t16;
                                                      				signed short* _t18;
                                                      				signed int _t20;
                                                      				signed short* _t23;
                                                      				intOrPtr _t25;
                                                      				signed int _t26;
                                                      				intOrPtr* _t27;
                                                      
                                                      				_t24 = L"1033";
                                                      				_t13 = 0xffff;
                                                      				_t6 = E00406172(__ecx, L"1033");
                                                      				while(1) {
                                                      					_t26 =  *0x42a284;
                                                      					if(_t26 == 0) {
                                                      						goto L7;
                                                      					}
                                                      					_t16 =  *( *0x42a250 + 0x64);
                                                      					_t20 =  ~_t16;
                                                      					_t18 = _t16 * _t26 +  *0x42a280;
                                                      					while(1) {
                                                      						_t18 = _t18 + _t20;
                                                      						_t26 = _t26 - 1;
                                                      						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                      							break;
                                                      						}
                                                      						if(_t26 != 0) {
                                                      							continue;
                                                      						}
                                                      						goto L7;
                                                      					}
                                                      					 *0x429220 = _t18[1];
                                                      					 *0x42a2e8 = _t18[3];
                                                      					_t23 =  &(_t18[5]);
                                                      					if(_t23 != 0) {
                                                      						 *0x42921c = _t23;
                                                      						E00406159(_t24,  *_t18 & 0x0000ffff);
                                                      						SetWindowTextW( *0x423708, E00406234(_t13, _t24, _t26, 0x429240, 0xfffffffe));
                                                      						_t11 =  *0x42a26c;
                                                      						_t27 =  *0x42a268;
                                                      						if(_t11 == 0) {
                                                      							L15:
                                                      							return _t11;
                                                      						}
                                                      						_t25 = _t11;
                                                      						do {
                                                      							_t11 =  *_t27;
                                                      							if(_t11 != 0) {
                                                      								_t11 = E00406234(_t13, _t25, _t27, _t27 + 0x18, _t11);
                                                      							}
                                                      							_t27 = _t27 + 0x818;
                                                      							_t25 = _t25 - 1;
                                                      						} while (_t25 != 0);
                                                      						goto L15;
                                                      					}
                                                      					L7:
                                                      					if(_t13 != 0xffff) {
                                                      						_t13 = 0;
                                                      					} else {
                                                      						_t13 = 0x3ff;
                                                      					}
                                                      				}
                                                      			}
















                                                      0x00403d35
                                                      0x00403d3a
                                                      0x00403d40
                                                      0x00403d45
                                                      0x00403d45
                                                      0x00403d4d
                                                      0x00000000
                                                      0x00000000
                                                      0x00403d55
                                                      0x00403d5d
                                                      0x00403d5f
                                                      0x00403d65
                                                      0x00403d65
                                                      0x00403d67
                                                      0x00403d73
                                                      0x00000000
                                                      0x00000000
                                                      0x00403d77
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00403d79
                                                      0x00403d7e
                                                      0x00403d87
                                                      0x00403d8d
                                                      0x00403d92
                                                      0x00403da6
                                                      0x00403db1
                                                      0x00403dc9
                                                      0x00403dcf
                                                      0x00403dd4
                                                      0x00403ddc
                                                      0x00403dfd
                                                      0x00403dfd
                                                      0x00403dfd
                                                      0x00403dde
                                                      0x00403de0
                                                      0x00403de0
                                                      0x00403de4
                                                      0x00403deb
                                                      0x00403deb
                                                      0x00403df0
                                                      0x00403df6
                                                      0x00403df6
                                                      0x00000000
                                                      0x00403de0
                                                      0x00403d94
                                                      0x00403d99
                                                      0x00403da2
                                                      0x00403d9b
                                                      0x00403d9b
                                                      0x00403d9b
                                                      0x00403d99

                                                      APIs
                                                      • SetWindowTextW.USER32(00000000,00429240), ref: 00403DC9
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: TextWindow
                                                      • String ID: "C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe"$1033
                                                      • API String ID: 530164218-719603040
                                                      • Opcode ID: 4e624a1c1286e3581cf7061528553f6c4fdbf51a086a865f3efb5b186a46be4c
                                                      • Instruction ID: 03976cd0908ed948c9bf00cc325fcd7bd37552fd0e89046400bf063f4d175d83
                                                      • Opcode Fuzzy Hash: 4e624a1c1286e3581cf7061528553f6c4fdbf51a086a865f3efb5b186a46be4c
                                                      • Instruction Fuzzy Hash: 5D11D131B44210DBC734AF15DC80A377BADEF85715B2841BFE8016B3A1DB3A9D0386A9
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 53%
                                                      			E00405CCE(void* __eflags, intOrPtr _a4) {
                                                      				int _t11;
                                                      				signed char* _t12;
                                                      				intOrPtr _t18;
                                                      				intOrPtr* _t21;
                                                      				signed int _t23;
                                                      
                                                      				E00406212(0x425f30, _a4);
                                                      				_t21 = E00405C71(0x425f30);
                                                      				if(_t21 != 0) {
                                                      					E004064A6(_t21);
                                                      					if(( *0x42a258 & 0x00000080) == 0) {
                                                      						L5:
                                                      						_t23 = _t21 - 0x425f30 >> 1;
                                                      						while(1) {
                                                      							_t11 = lstrlenW(0x425f30);
                                                      							_push(0x425f30);
                                                      							if(_t11 <= _t23) {
                                                      								break;
                                                      							}
                                                      							_t12 = E00406555();
                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                      								E00405C12(0x425f30);
                                                      								continue;
                                                      							} else {
                                                      								goto L1;
                                                      							}
                                                      						}
                                                      						E00405BC6();
                                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                      					}
                                                      					_t18 =  *_t21;
                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                      						goto L1;
                                                      					} else {
                                                      						goto L5;
                                                      					}
                                                      				}
                                                      				L1:
                                                      				return 0;
                                                      			}








                                                      0x00405cda
                                                      0x00405ce5
                                                      0x00405ce9
                                                      0x00405cf0
                                                      0x00405cfc
                                                      0x00405d0c
                                                      0x00405d0e
                                                      0x00405d26
                                                      0x00405d27
                                                      0x00405d2e
                                                      0x00405d2f
                                                      0x00000000
                                                      0x00000000
                                                      0x00405d12
                                                      0x00405d19
                                                      0x00405d21
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405d19
                                                      0x00405d31
                                                      0x00000000
                                                      0x00405d45
                                                      0x00405cfe
                                                      0x00405d04
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405d04
                                                      0x00405ceb
                                                      0x00000000

                                                      APIs
                                                        • Part of subcall function 00406212: lstrcpynW.KERNEL32(?,?,00000400,004034F7,00429240,NSIS Error), ref: 0040621F
                                                        • Part of subcall function 00405C71: CharNextW.USER32(?,?,00425F30,?,00405CE5,00425F30,00425F30,7476FAA0,?,7476F560,00405A23,?,7476FAA0,7476F560,00000000), ref: 00405C7F
                                                        • Part of subcall function 00405C71: CharNextW.USER32(00000000), ref: 00405C84
                                                        • Part of subcall function 00405C71: CharNextW.USER32(00000000), ref: 00405C9C
                                                      • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,7476FAA0,?,7476F560,00405A23,?,7476FAA0,7476F560,00000000), ref: 00405D27
                                                      • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,7476FAA0,?,7476F560,00405A23,?,7476FAA0,7476F560), ref: 00405D37
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                      • String ID: 0_B
                                                      • API String ID: 3248276644-2128305573
                                                      • Opcode ID: 8c509004bd2409bcc8bce800ca11afa93321ed7f3e6ee2afcf27be4b7ee26805
                                                      • Instruction ID: ff48dfae10af5decf38b12d619470e329e8f167eeffaec785d8039fb28d6ac4e
                                                      • Opcode Fuzzy Hash: 8c509004bd2409bcc8bce800ca11afa93321ed7f3e6ee2afcf27be4b7ee26805
                                                      • Instruction Fuzzy Hash: 6DF04439108F612AE622323A2D08ABF1A14CF8236474A423FF851B12D1CB3C8D43DC6E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 89%
                                                      			E004052E5(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                      				int _t15;
                                                      				long _t16;
                                                      
                                                      				_t15 = _a8;
                                                      				if(_t15 != 0x102) {
                                                      					if(_t15 != 0x200) {
                                                      						_t16 = _a16;
                                                      						L7:
                                                      						if(_t15 == 0x419 &&  *0x423714 != _t16) {
                                                      							_push(_t16);
                                                      							_push(6);
                                                      							 *0x423714 = _t16;
                                                      							E00404CBB();
                                                      						}
                                                      						L11:
                                                      						return CallWindowProcW( *0x42371c, _a4, _t15, _a12, _t16);
                                                      					}
                                                      					if(IsWindowVisible(_a4) == 0) {
                                                      						L10:
                                                      						_t16 = _a16;
                                                      						goto L11;
                                                      					}
                                                      					_t16 = E00404C3B(_a4, 1);
                                                      					_t15 = 0x419;
                                                      					goto L7;
                                                      				}
                                                      				if(_a12 != 0x20) {
                                                      					goto L10;
                                                      				}
                                                      				E00404322(0x413);
                                                      				return 0;
                                                      			}





                                                      0x004052e9
                                                      0x004052f3
                                                      0x0040530f
                                                      0x00405331
                                                      0x00405334
                                                      0x0040533a
                                                      0x00405344
                                                      0x00405345
                                                      0x00405347
                                                      0x0040534d
                                                      0x0040534d
                                                      0x00405357
                                                      0x00000000
                                                      0x00405365
                                                      0x0040531c
                                                      0x00405354
                                                      0x00405354
                                                      0x00000000
                                                      0x00405354
                                                      0x00405328
                                                      0x0040532a
                                                      0x00000000
                                                      0x0040532a
                                                      0x004052f9
                                                      0x00000000
                                                      0x00000000
                                                      0x00405300
                                                      0x00000000

                                                      APIs
                                                      • IsWindowVisible.USER32(?), ref: 00405314
                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 00405365
                                                        • Part of subcall function 00404322: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404334
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Window$CallMessageProcSendVisible
                                                      • String ID:
                                                      • API String ID: 3748168415-3916222277
                                                      • Opcode ID: 1c38682ff548693de77d02b4aeee144e7a7efb8abd51762e205331c359b10038
                                                      • Instruction ID: 55ce392e6746b2cc60fd0279fd4fa9b35be9dafe7b92107a95c9794c7a372d77
                                                      • Opcode Fuzzy Hash: 1c38682ff548693de77d02b4aeee144e7a7efb8abd51762e205331c359b10038
                                                      • Instruction Fuzzy Hash: 8F01B1B2200708ABEF209F11DD80AAB3725EB80395F545036FE007A1D1C3BA8D929E6D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 77%
                                                      			E00405C12(WCHAR* _a4) {
                                                      				WCHAR* _t5;
                                                      				WCHAR* _t7;
                                                      
                                                      				_t7 = _a4;
                                                      				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                      				while( *_t5 != 0x5c) {
                                                      					_push(_t5);
                                                      					_push(_t7);
                                                      					_t5 = CharPrevW();
                                                      					if(_t5 > _t7) {
                                                      						continue;
                                                      					}
                                                      					break;
                                                      				}
                                                      				 *_t5 =  *_t5 & 0x00000000;
                                                      				return  &(_t5[1]);
                                                      			}





                                                      0x00405c13
                                                      0x00405c1d
                                                      0x00405c20
                                                      0x00405c26
                                                      0x00405c27
                                                      0x00405c28
                                                      0x00405c30
                                                      0x00000000
                                                      0x00000000
                                                      0x00000000
                                                      0x00405c30
                                                      0x00405c32
                                                      0x00405c3a

                                                      APIs
                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F41,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,80000000,00000003), ref: 00405C18
                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F41,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,C:\Users\user\Desktop\REQUEST FOR OFFER 30-12-2022#U00b7pdf.exe,80000000,00000003), ref: 00405C28
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: CharPrevlstrlen
                                                      • String ID: C:\Users\user\Desktop
                                                      • API String ID: 2709904686-224404859
                                                      • Opcode ID: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                      • Instruction ID: 7c763ee06e751a121eeaaae5fe0630bfdebb5bec0d299de236eb7caac3423831
                                                      • Opcode Fuzzy Hash: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                      • Instruction Fuzzy Hash: BCD05EB2404A249ED322A704ED0499F67A8EF12300786886AE440A6165D7789C8186AD
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                      				void* _v0;
                                                      				void* _t17;
                                                      				signed int _t19;
                                                      				void* _t20;
                                                      				void* _t24;
                                                      				void* _t26;
                                                      				void* _t30;
                                                      				void* _t36;
                                                      				void* _t38;
                                                      				void* _t39;
                                                      				signed int _t41;
                                                      				void* _t42;
                                                      				void* _t51;
                                                      				void* _t52;
                                                      				signed short* _t54;
                                                      				void* _t56;
                                                      				void* _t59;
                                                      				void* _t61;
                                                      
                                                      				 *0x1000406c = _a8;
                                                      				 *0x10004070 = _a16;
                                                      				 *0x10004074 = _a12;
                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                      				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                      				_t17 = E10001243();
                                                      				_v0 = _t17;
                                                      				_t52 = _t17;
                                                      				if( *_t17 == 0) {
                                                      					L16:
                                                      					return GlobalFree(_t17);
                                                      				} else {
                                                      					do {
                                                      						_t19 =  *_t52 & 0x0000ffff;
                                                      						_t42 = 2;
                                                      						_t54 = _t52 + _t42;
                                                      						_t61 = _t19 - 0x6c;
                                                      						if(_t61 > 0) {
                                                      							_t20 = _t19 - 0x70;
                                                      							if(_t20 == 0) {
                                                      								L12:
                                                      								_t52 = _t54 + _t42;
                                                      								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                      								L13:
                                                      								GlobalFree(_t24);
                                                      								goto L14;
                                                      							}
                                                      							_t26 = _t20 - _t42;
                                                      							if(_t26 == 0) {
                                                      								L10:
                                                      								_t52 =  &(_t54[1]);
                                                      								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                      								goto L13;
                                                      							}
                                                      							L7:
                                                      							if(_t26 == 1) {
                                                      								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                      								 *_t30 =  *0x10004040;
                                                      								 *0x10004040 = _t30;
                                                      								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                      								_t59 = _t59 + 0xc;
                                                      							}
                                                      							goto L14;
                                                      						}
                                                      						if(_t61 == 0) {
                                                      							L17:
                                                      							_t33 =  *0x10004040;
                                                      							if( *0x10004040 != 0) {
                                                      								E10001563( *0x10004074, _t33 + 4, _t41);
                                                      								_t59 = _t59 + 0xc;
                                                      								_t36 =  *0x10004040;
                                                      								GlobalFree(_t36);
                                                      								 *0x10004040 =  *_t36;
                                                      							}
                                                      							goto L14;
                                                      						}
                                                      						_t38 = _t19 - 0x4c;
                                                      						if(_t38 == 0) {
                                                      							goto L17;
                                                      						}
                                                      						_t39 = _t38 - 4;
                                                      						if(_t39 == 0) {
                                                      							 *_t54 =  *_t54 + 0xa;
                                                      							goto L12;
                                                      						}
                                                      						_t26 = _t39 - _t42;
                                                      						if(_t26 == 0) {
                                                      							 *_t54 =  *_t54 + 0xa;
                                                      							goto L10;
                                                      						}
                                                      						goto L7;
                                                      						L14:
                                                      					} while ( *_t52 != 0);
                                                      					_t17 = _v0;
                                                      					goto L16;
                                                      				}
                                                      			}





















                                                      0x100010e6
                                                      0x100010f0
                                                      0x100010ff
                                                      0x1000110e
                                                      0x10001119
                                                      0x1000111c
                                                      0x1000112b
                                                      0x1000112f
                                                      0x10001131
                                                      0x100011d8
                                                      0x100011de
                                                      0x10001137
                                                      0x10001138
                                                      0x10001138
                                                      0x1000113d
                                                      0x1000113e
                                                      0x10001140
                                                      0x10001143
                                                      0x1000120d
                                                      0x10001210
                                                      0x100011b0
                                                      0x100011b6
                                                      0x100011bf
                                                      0x100011c4
                                                      0x100011c7
                                                      0x00000000
                                                      0x100011c7
                                                      0x10001212
                                                      0x10001214
                                                      0x10001196
                                                      0x1000119d
                                                      0x100011a5
                                                      0x00000000
                                                      0x100011a5
                                                      0x10001161
                                                      0x10001162
                                                      0x1000116a
                                                      0x10001177
                                                      0x1000117f
                                                      0x10001188
                                                      0x1000118d
                                                      0x1000118d
                                                      0x00000000
                                                      0x10001162
                                                      0x10001149
                                                      0x100011df
                                                      0x100011df
                                                      0x100011e6
                                                      0x100011f3
                                                      0x100011f8
                                                      0x100011fb
                                                      0x10001203
                                                      0x10001205
                                                      0x10001205
                                                      0x00000000
                                                      0x100011e6
                                                      0x1000114f
                                                      0x10001152
                                                      0x00000000
                                                      0x00000000
                                                      0x10001158
                                                      0x1000115b
                                                      0x100011ac
                                                      0x00000000
                                                      0x100011ac
                                                      0x1000115d
                                                      0x1000115f
                                                      0x10001192
                                                      0x00000000
                                                      0x10001192
                                                      0x00000000
                                                      0x100011c9
                                                      0x100011c9
                                                      0x100011d3
                                                      0x00000000
                                                      0x100011d7

                                                      APIs
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.830616254.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                      • Associated: 00000000.00000002.830608279.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830627984.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      • Associated: 00000000.00000002.830632956.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_10000000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: Global$Free$Alloc
                                                      • String ID:
                                                      • API String ID: 1780285237-0
                                                      • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                      • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                      • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                      • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      C-Code - Quality: 100%
                                                      			E00405D4C(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                      				int _v8;
                                                      				int _t12;
                                                      				int _t14;
                                                      				int _t15;
                                                      				CHAR* _t17;
                                                      				CHAR* _t27;
                                                      
                                                      				_t12 = lstrlenA(_a8);
                                                      				_t27 = _a4;
                                                      				_v8 = _t12;
                                                      				while(lstrlenA(_t27) >= _v8) {
                                                      					_t14 = _v8;
                                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                      					_t15 = lstrcmpiA(_t27, _a8);
                                                      					_t27[_v8] =  *(_t14 + _t27);
                                                      					if(_t15 == 0) {
                                                      						_t17 = _t27;
                                                      					} else {
                                                      						_t27 = CharNextA(_t27);
                                                      						continue;
                                                      					}
                                                      					L5:
                                                      					return _t17;
                                                      				}
                                                      				_t17 = 0;
                                                      				goto L5;
                                                      			}









                                                      0x00405d5c
                                                      0x00405d5e
                                                      0x00405d61
                                                      0x00405d8d
                                                      0x00405d66
                                                      0x00405d6f
                                                      0x00405d74
                                                      0x00405d7f
                                                      0x00405d82
                                                      0x00405d9e
                                                      0x00405d84
                                                      0x00405d8b
                                                      0x00000000
                                                      0x00405d8b
                                                      0x00405d97
                                                      0x00405d9b
                                                      0x00405d9b
                                                      0x00405d95
                                                      0x00000000

                                                      APIs
                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D5C
                                                      • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D74
                                                      • CharNextA.USER32(00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D85
                                                      • lstrlenA.KERNEL32(00000000,?,00000000,0040602D,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D8E
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.829948934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.829944657.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829956489.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829961428.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829976780.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829980477.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829986618.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829991504.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.829999324.0000000000467000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.830003215.0000000000469000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_400000_REQUEST FOR OFFER 30-12-2022#U00b7pdf.jbxd
                                                      Similarity
                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                      • String ID:
                                                      • API String ID: 190613189-0
                                                      • Opcode ID: d13a305aa79855a3845d1893bd1e44018cb4e3b8a4cc5142433a7699c001be6c
                                                      • Instruction ID: 1f72a7e7db10584d46f5d47bab472a29a69204e410489cb336b3e0253d2e012c
                                                      • Opcode Fuzzy Hash: d13a305aa79855a3845d1893bd1e44018cb4e3b8a4cc5142433a7699c001be6c
                                                      • Instruction Fuzzy Hash: 31F09631104918FFC712DFA5DD0499FBBA8EF06350B2580BAE841F7251D674DE019F99
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%